]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
7f44272a889575518cf318a1dcf2d222c26bdfa5
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/personality.h>
15 #include <sys/prctl.h>
16 #include <sys/types.h>
17 #include <sys/wait.h>
18 #include <unistd.h>
19
20 #include "sd-bus.h"
21 #include "sd-daemon.h"
22 #include "sd-id128.h"
23
24 #include "alloc-util.h"
25 #include "barrier.h"
26 #include "base-filesystem.h"
27 #include "blkid-util.h"
28 #include "btrfs-util.h"
29 #include "bus-error.h"
30 #include "bus-util.h"
31 #include "cap-list.h"
32 #include "capability-util.h"
33 #include "cgroup-util.h"
34 #include "copy.h"
35 #include "cpu-set-util.h"
36 #include "dev-setup.h"
37 #include "dissect-image.h"
38 #include "env-util.h"
39 #include "fd-util.h"
40 #include "fdset.h"
41 #include "fileio.h"
42 #include "format-util.h"
43 #include "fs-util.h"
44 #include "gpt.h"
45 #include "hexdecoct.h"
46 #include "hostname-util.h"
47 #include "id128-util.h"
48 #include "log.h"
49 #include "loop-util.h"
50 #include "loopback-setup.h"
51 #include "machine-image.h"
52 #include "macro.h"
53 #include "main-func.h"
54 #include "missing_sched.h"
55 #include "mkdir.h"
56 #include "mount-util.h"
57 #include "mountpoint-util.h"
58 #include "namespace-util.h"
59 #include "netlink-util.h"
60 #include "nspawn-cgroup.h"
61 #include "nspawn-def.h"
62 #include "nspawn-expose-ports.h"
63 #include "nspawn-mount.h"
64 #include "nspawn-network.h"
65 #include "nspawn-oci.h"
66 #include "nspawn-patch-uid.h"
67 #include "nspawn-register.h"
68 #include "nspawn-seccomp.h"
69 #include "nspawn-settings.h"
70 #include "nspawn-setuid.h"
71 #include "nspawn-stub-pid1.h"
72 #include "nulstr-util.h"
73 #include "os-util.h"
74 #include "pager.h"
75 #include "parse-util.h"
76 #include "path-util.h"
77 #include "pretty-print.h"
78 #include "process-util.h"
79 #include "ptyfwd.h"
80 #include "random-util.h"
81 #include "raw-clone.h"
82 #include "rlimit-util.h"
83 #include "rm-rf.h"
84 #if HAVE_SECCOMP
85 #include "seccomp-util.h"
86 #endif
87 #include "selinux-util.h"
88 #include "signal-util.h"
89 #include "socket-util.h"
90 #include "stat-util.h"
91 #include "stdio-util.h"
92 #include "string-table.h"
93 #include "string-util.h"
94 #include "strv.h"
95 #include "sysctl-util.h"
96 #include "terminal-util.h"
97 #include "tmpfile-util.h"
98 #include "umask-util.h"
99 #include "unit-name.h"
100 #include "user-util.h"
101 #include "util.h"
102
103 #if HAVE_SPLIT_USR
104 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
105 #else
106 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
107 #endif
108
109 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
110 * nspawn_notify_socket_path is relative to the container
111 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
112 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
113
114 #define EXIT_FORCE_RESTART 133
115
116 typedef enum ContainerStatus {
117 CONTAINER_TERMINATED,
118 CONTAINER_REBOOTED,
119 } ContainerStatus;
120
121 static char *arg_directory = NULL;
122 static char *arg_template = NULL;
123 static char *arg_chdir = NULL;
124 static char *arg_pivot_root_new = NULL;
125 static char *arg_pivot_root_old = NULL;
126 static char *arg_user = NULL;
127 static uid_t arg_uid = UID_INVALID;
128 static gid_t arg_gid = GID_INVALID;
129 static gid_t* arg_supplementary_gids = NULL;
130 static size_t arg_n_supplementary_gids = 0;
131 static sd_id128_t arg_uuid = {};
132 static char *arg_machine = NULL; /* The name used by the host to refer to this */
133 static char *arg_hostname = NULL; /* The name the payload sees by default */
134 static const char *arg_selinux_context = NULL;
135 static const char *arg_selinux_apifs_context = NULL;
136 static char *arg_slice = NULL;
137 static bool arg_private_network = false;
138 static bool arg_read_only = false;
139 static StartMode arg_start_mode = START_PID1;
140 static bool arg_ephemeral = false;
141 static LinkJournal arg_link_journal = LINK_AUTO;
142 static bool arg_link_journal_try = false;
143 static uint64_t arg_caps_retain =
144 (1ULL << CAP_AUDIT_CONTROL) |
145 (1ULL << CAP_AUDIT_WRITE) |
146 (1ULL << CAP_CHOWN) |
147 (1ULL << CAP_DAC_OVERRIDE) |
148 (1ULL << CAP_DAC_READ_SEARCH) |
149 (1ULL << CAP_FOWNER) |
150 (1ULL << CAP_FSETID) |
151 (1ULL << CAP_IPC_OWNER) |
152 (1ULL << CAP_KILL) |
153 (1ULL << CAP_LEASE) |
154 (1ULL << CAP_LINUX_IMMUTABLE) |
155 (1ULL << CAP_MKNOD) |
156 (1ULL << CAP_NET_BIND_SERVICE) |
157 (1ULL << CAP_NET_BROADCAST) |
158 (1ULL << CAP_NET_RAW) |
159 (1ULL << CAP_SETFCAP) |
160 (1ULL << CAP_SETGID) |
161 (1ULL << CAP_SETPCAP) |
162 (1ULL << CAP_SETUID) |
163 (1ULL << CAP_SYS_ADMIN) |
164 (1ULL << CAP_SYS_BOOT) |
165 (1ULL << CAP_SYS_CHROOT) |
166 (1ULL << CAP_SYS_NICE) |
167 (1ULL << CAP_SYS_PTRACE) |
168 (1ULL << CAP_SYS_RESOURCE) |
169 (1ULL << CAP_SYS_TTY_CONFIG);
170 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
171 static CustomMount *arg_custom_mounts = NULL;
172 static size_t arg_n_custom_mounts = 0;
173 static char **arg_setenv = NULL;
174 static bool arg_quiet = false;
175 static bool arg_register = true;
176 static bool arg_keep_unit = false;
177 static char **arg_network_interfaces = NULL;
178 static char **arg_network_macvlan = NULL;
179 static char **arg_network_ipvlan = NULL;
180 static bool arg_network_veth = false;
181 static char **arg_network_veth_extra = NULL;
182 static char *arg_network_bridge = NULL;
183 static char *arg_network_zone = NULL;
184 static char *arg_network_namespace_path = NULL;
185 static PagerFlags arg_pager_flags = 0;
186 static unsigned long arg_personality = PERSONALITY_INVALID;
187 static char *arg_image = NULL;
188 static char *arg_oci_bundle = NULL;
189 static VolatileMode arg_volatile_mode = VOLATILE_NO;
190 static ExposePort *arg_expose_ports = NULL;
191 static char **arg_property = NULL;
192 static sd_bus_message *arg_property_message = NULL;
193 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
194 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
195 static bool arg_userns_chown = false;
196 static int arg_kill_signal = 0;
197 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
198 static SettingsMask arg_settings_mask = 0;
199 static int arg_settings_trusted = -1;
200 static char **arg_parameters = NULL;
201 static const char *arg_container_service_name = "systemd-nspawn";
202 static bool arg_notify_ready = false;
203 static bool arg_use_cgns = true;
204 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
205 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
206 static void *arg_root_hash = NULL;
207 static size_t arg_root_hash_size = 0;
208 static char **arg_syscall_whitelist = NULL;
209 static char **arg_syscall_blacklist = NULL;
210 #if HAVE_SECCOMP
211 static scmp_filter_ctx arg_seccomp = NULL;
212 #endif
213 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
214 static bool arg_no_new_privileges = false;
215 static int arg_oom_score_adjust = 0;
216 static bool arg_oom_score_adjust_set = false;
217 static CPUSet arg_cpu_set = {};
218 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
219 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
220 static unsigned arg_console_width = (unsigned) -1, arg_console_height = (unsigned) -1;
221 static DeviceNode* arg_extra_nodes = NULL;
222 static size_t arg_n_extra_nodes = 0;
223 static char **arg_sysctl = NULL;
224 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
225
226 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
227 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
228 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
229 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
230 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
231 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
232 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
233 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
248 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_root_hash, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_syscall_whitelist, strv_freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_syscall_blacklist, strv_freep);
252 #if HAVE_SECCOMP
253 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
254 #endif
255 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
256 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
257
258 static int handle_arg_console(const char *arg) {
259 if (streq(arg, "help")) {
260 puts("interactive\n"
261 "read-only\n"
262 "passive\n"
263 "pipe");
264 return 0;
265 }
266
267 if (streq(arg, "interactive"))
268 arg_console_mode = CONSOLE_INTERACTIVE;
269 else if (streq(arg, "read-only"))
270 arg_console_mode = CONSOLE_READ_ONLY;
271 else if (streq(arg, "passive"))
272 arg_console_mode = CONSOLE_PASSIVE;
273 else if (streq(arg, "pipe"))
274 arg_console_mode = CONSOLE_PIPE;
275 else
276 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
277
278 arg_settings_mask |= SETTING_CONSOLE_MODE;
279 return 1;
280 }
281
282 static int help(void) {
283 _cleanup_free_ char *link = NULL;
284 int r;
285
286 (void) pager_open(arg_pager_flags);
287
288 r = terminal_urlify_man("systemd-nspawn", "1", &link);
289 if (r < 0)
290 return log_oom();
291
292 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
293 "Spawn a command or OS in a light-weight container.\n\n"
294 " -h --help Show this help\n"
295 " --version Print version string\n"
296 " -q --quiet Do not show status information\n"
297 " --no-pager Do not pipe output into a pager\n"
298 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
299 "%3$sImage:%4$s\n"
300 " -D --directory=PATH Root directory for the container\n"
301 " --template=PATH Initialize root directory from template directory,\n"
302 " if missing\n"
303 " -x --ephemeral Run container with snapshot of root directory, and\n"
304 " remove it after exit\n"
305 " -i --image=PATH Root file system disk image (or device node) for\n"
306 " the container\n"
307 " --oci-bundle=PATH OCI bundle directory\n"
308 " --read-only Mount the root directory read-only\n"
309 " --volatile[=MODE] Run the system in volatile mode\n"
310 " --root-hash=HASH Specify verity root hash for root disk image\n"
311 " --pivot-root=PATH[:PATH]\n"
312 " Pivot root to given directory in the container\n\n"
313 "%3$sExecution:%4$s\n"
314 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
315 " -b --boot Boot up full system (i.e. invoke init)\n"
316 " --chdir=PATH Set working directory in the container\n"
317 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
318 " -u --user=USER Run the command under specified user or UID\n"
319 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
320 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
321 "%3$sSystem Identity:%4$s\n"
322 " -M --machine=NAME Set the machine name for the container\n"
323 " --hostname=NAME Override the hostname for the container\n"
324 " --uuid=UUID Set a specific machine UUID for the container\n\n"
325 "%3$sProperties:%4$s\n"
326 " -S --slice=SLICE Place the container in the specified slice\n"
327 " --property=NAME=VALUE Set scope unit property\n"
328 " --register=BOOLEAN Register container as machine\n"
329 " --keep-unit Do not register a scope for the machine, reuse\n"
330 " the service unit nspawn is running in\n\n"
331 "%3$sUser Namespacing:%4$s\n"
332 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
333 " --private-users[=UIDBASE[:NUIDS]]\n"
334 " Similar, but with user configured UID/GID range\n"
335 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
336 "%3$sNetworking:%4$s\n"
337 " --private-network Disable network in container\n"
338 " --network-interface=INTERFACE\n"
339 " Assign an existing network interface to the\n"
340 " container\n"
341 " --network-macvlan=INTERFACE\n"
342 " Create a macvlan network interface based on an\n"
343 " existing network interface to the container\n"
344 " --network-ipvlan=INTERFACE\n"
345 " Create a ipvlan network interface based on an\n"
346 " existing network interface to the container\n"
347 " -n --network-veth Add a virtual Ethernet connection between host\n"
348 " and container\n"
349 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
350 " Add an additional virtual Ethernet link between\n"
351 " host and container\n"
352 " --network-bridge=INTERFACE\n"
353 " Add a virtual Ethernet connection to the container\n"
354 " and attach it to an existing bridge on the host\n"
355 " --network-zone=NAME Similar, but attach the new interface to an\n"
356 " an automatically managed bridge interface\n"
357 " --network-namespace-path=PATH\n"
358 " Set network namespace to the one represented by\n"
359 " the specified kernel namespace file node\n"
360 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
361 " Expose a container IP port on the host\n\n"
362 "%3$sSecurity:%4$s\n"
363 " --capability=CAP In addition to the default, retain specified\n"
364 " capability\n"
365 " --drop-capability=CAP Drop the specified capability from the default set\n"
366 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
367 " --system-call-filter=LIST|~LIST\n"
368 " Permit/prohibit specific system calls\n"
369 " -Z --selinux-context=SECLABEL\n"
370 " Set the SELinux security context to be used by\n"
371 " processes in the container\n"
372 " -L --selinux-apifs-context=SECLABEL\n"
373 " Set the SELinux security context to be used by\n"
374 " API/tmpfs file systems in the container\n\n"
375 "%3$sResources:%4$s\n"
376 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
377 " --oom-score-adjust=VALUE\n"
378 " Adjust the OOM score value for the payload\n"
379 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
380 " --personality=ARCH Pick personality for this container\n\n"
381 "%3$sIntegration:%4$s\n"
382 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
383 " --timezone=MODE Select mode of /etc/localtime initialization\n"
384 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
385 " host, try-guest, try-host\n"
386 " -j Equivalent to --link-journal=try-guest\n\n"
387 "%3$sMounts:%4$s\n"
388 " --bind=PATH[:PATH[:OPTIONS]]\n"
389 " Bind mount a file or directory from the host into\n"
390 " the container\n"
391 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
392 " Similar, but creates a read-only bind mount\n"
393 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
394 " it\n"
395 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
396 " --overlay=PATH[:PATH...]:PATH\n"
397 " Create an overlay mount from the host to \n"
398 " the container\n"
399 " --overlay-ro=PATH[:PATH...]:PATH\n"
400 " Similar, but creates a read-only overlay mount\n\n"
401 "%3$sInput/Output:%4$s\n"
402 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
403 " set up for the container.\n"
404 " -P --pipe Equivalent to --console=pipe\n"
405 "\nSee the %2$s for details.\n"
406 , program_invocation_short_name
407 , link
408 , ansi_underline(), ansi_normal());
409
410 return 0;
411 }
412
413 static int custom_mount_check_all(void) {
414 size_t i;
415
416 for (i = 0; i < arg_n_custom_mounts; i++) {
417 CustomMount *m = &arg_custom_mounts[i];
418
419 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
420 if (arg_userns_chown)
421 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
422 "--private-users-chown may not be combined with custom root mounts.");
423 else if (arg_uid_shift == UID_INVALID)
424 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
425 "--private-users with automatic UID shift may not be combined with custom root mounts.");
426 }
427 }
428
429 return 0;
430 }
431
432 static int detect_unified_cgroup_hierarchy_from_environment(void) {
433 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
434 int r;
435
436 /* Allow the user to control whether the unified hierarchy is used */
437
438 e = getenv(var);
439 if (!e) {
440 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
441 var = "UNIFIED_CGROUP_HIERARCHY";
442 e = getenv(var);
443 }
444
445 if (!isempty(e)) {
446 r = parse_boolean(e);
447 if (r < 0)
448 return log_error_errno(r, "Failed to parse $%s: %m", var);
449 if (r > 0)
450 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
451 else
452 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
453 }
454
455 return 0;
456 }
457
458 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
459 int r;
460
461 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
462 * in the image actually supports. */
463 r = cg_all_unified();
464 if (r < 0)
465 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
466 if (r > 0) {
467 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
468 * routine only detects 231, so we'll have a false negative here for 230. */
469 r = systemd_installation_has_version(directory, 230);
470 if (r < 0)
471 return log_error_errno(r, "Failed to determine systemd version in container: %m");
472 if (r > 0)
473 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
474 else
475 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
476 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
477 /* Mixed cgroup hierarchy support was added in 233 */
478 r = systemd_installation_has_version(directory, 233);
479 if (r < 0)
480 return log_error_errno(r, "Failed to determine systemd version in container: %m");
481 if (r > 0)
482 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
483 else
484 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
485 } else
486 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
487
488 log_debug("Using %s hierarchy for container.",
489 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
490 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
491
492 return 0;
493 }
494
495 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
496 uint64_t mask = 0;
497 int r;
498
499 for (;;) {
500 _cleanup_free_ char *t = NULL;
501
502 r = extract_first_word(&spec, &t, ",", 0);
503 if (r < 0)
504 return log_error_errno(r, "Failed to parse capability %s.", t);
505 if (r == 0)
506 break;
507
508 if (streq(t, "help")) {
509 for (int i = 0; i < capability_list_length(); i++) {
510 const char *name;
511
512 name = capability_to_name(i);
513 if (name)
514 puts(name);
515 }
516
517 return 0; /* quit */
518 }
519
520 if (streq(t, "all"))
521 mask = (uint64_t) -1;
522 else {
523 r = capability_from_name(t);
524 if (r < 0)
525 return log_error_errno(r, "Failed to parse capability %s.", t);
526
527 mask |= 1ULL << r;
528 }
529 }
530
531 *ret_mask = mask;
532 return 1; /* continue */
533 }
534
535 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
536 int r;
537
538 r = getenv_bool(name);
539 if (r == -ENXIO)
540 return 0;
541 if (r < 0)
542 return log_error_errno(r, "Failed to parse $%s: %m", name);
543
544 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
545 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
546 return 0;
547 }
548
549 static int parse_mount_settings_env(void) {
550 const char *e;
551 int r;
552
553 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
554 if (r < 0 && r != -ENXIO)
555 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
556 if (r >= 0)
557 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
558
559 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
560 if (streq_ptr(e, "network"))
561 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
562
563 else if (e) {
564 r = parse_boolean(e);
565 if (r < 0)
566 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
567
568 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
569 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
570 }
571
572 return 0;
573 }
574
575 static int parse_environment(void) {
576 const char *e;
577 int r;
578
579 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
580 if (r < 0)
581 return r;
582 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
583 if (r < 0)
584 return r;
585 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
586 if (r < 0)
587 return r;
588 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
589 if (r < 0)
590 return r;
591
592 r = parse_mount_settings_env();
593 if (r < 0)
594 return r;
595
596 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
597 * even if it is supported. If not supported, it has no effect. */
598 if (!cg_ns_supported())
599 arg_use_cgns = false;
600 else {
601 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
602 if (r < 0) {
603 if (r != -ENXIO)
604 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
605
606 arg_use_cgns = true;
607 } else {
608 arg_use_cgns = r > 0;
609 arg_settings_mask |= SETTING_USE_CGNS;
610 }
611 }
612
613 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
614 if (e)
615 arg_container_service_name = e;
616
617 return detect_unified_cgroup_hierarchy_from_environment();
618 }
619
620 static int parse_argv(int argc, char *argv[]) {
621 enum {
622 ARG_VERSION = 0x100,
623 ARG_PRIVATE_NETWORK,
624 ARG_UUID,
625 ARG_READ_ONLY,
626 ARG_CAPABILITY,
627 ARG_DROP_CAPABILITY,
628 ARG_LINK_JOURNAL,
629 ARG_BIND,
630 ARG_BIND_RO,
631 ARG_TMPFS,
632 ARG_OVERLAY,
633 ARG_OVERLAY_RO,
634 ARG_INACCESSIBLE,
635 ARG_SHARE_SYSTEM,
636 ARG_REGISTER,
637 ARG_KEEP_UNIT,
638 ARG_NETWORK_INTERFACE,
639 ARG_NETWORK_MACVLAN,
640 ARG_NETWORK_IPVLAN,
641 ARG_NETWORK_BRIDGE,
642 ARG_NETWORK_ZONE,
643 ARG_NETWORK_VETH_EXTRA,
644 ARG_NETWORK_NAMESPACE_PATH,
645 ARG_PERSONALITY,
646 ARG_VOLATILE,
647 ARG_TEMPLATE,
648 ARG_PROPERTY,
649 ARG_PRIVATE_USERS,
650 ARG_KILL_SIGNAL,
651 ARG_SETTINGS,
652 ARG_CHDIR,
653 ARG_PIVOT_ROOT,
654 ARG_PRIVATE_USERS_CHOWN,
655 ARG_NOTIFY_READY,
656 ARG_ROOT_HASH,
657 ARG_SYSTEM_CALL_FILTER,
658 ARG_RLIMIT,
659 ARG_HOSTNAME,
660 ARG_NO_NEW_PRIVILEGES,
661 ARG_OOM_SCORE_ADJUST,
662 ARG_CPU_AFFINITY,
663 ARG_RESOLV_CONF,
664 ARG_TIMEZONE,
665 ARG_CONSOLE,
666 ARG_PIPE,
667 ARG_OCI_BUNDLE,
668 ARG_NO_PAGER,
669 };
670
671 static const struct option options[] = {
672 { "help", no_argument, NULL, 'h' },
673 { "version", no_argument, NULL, ARG_VERSION },
674 { "directory", required_argument, NULL, 'D' },
675 { "template", required_argument, NULL, ARG_TEMPLATE },
676 { "ephemeral", no_argument, NULL, 'x' },
677 { "user", required_argument, NULL, 'u' },
678 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
679 { "as-pid2", no_argument, NULL, 'a' },
680 { "boot", no_argument, NULL, 'b' },
681 { "uuid", required_argument, NULL, ARG_UUID },
682 { "read-only", no_argument, NULL, ARG_READ_ONLY },
683 { "capability", required_argument, NULL, ARG_CAPABILITY },
684 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
685 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
686 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
687 { "bind", required_argument, NULL, ARG_BIND },
688 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
689 { "tmpfs", required_argument, NULL, ARG_TMPFS },
690 { "overlay", required_argument, NULL, ARG_OVERLAY },
691 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
692 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
693 { "machine", required_argument, NULL, 'M' },
694 { "hostname", required_argument, NULL, ARG_HOSTNAME },
695 { "slice", required_argument, NULL, 'S' },
696 { "setenv", required_argument, NULL, 'E' },
697 { "selinux-context", required_argument, NULL, 'Z' },
698 { "selinux-apifs-context", required_argument, NULL, 'L' },
699 { "quiet", no_argument, NULL, 'q' },
700 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
701 { "register", required_argument, NULL, ARG_REGISTER },
702 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
703 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
704 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
705 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
706 { "network-veth", no_argument, NULL, 'n' },
707 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
708 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
709 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
710 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
711 { "personality", required_argument, NULL, ARG_PERSONALITY },
712 { "image", required_argument, NULL, 'i' },
713 { "volatile", optional_argument, NULL, ARG_VOLATILE },
714 { "port", required_argument, NULL, 'p' },
715 { "property", required_argument, NULL, ARG_PROPERTY },
716 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
717 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
718 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
719 { "settings", required_argument, NULL, ARG_SETTINGS },
720 { "chdir", required_argument, NULL, ARG_CHDIR },
721 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
722 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
723 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
724 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
725 { "rlimit", required_argument, NULL, ARG_RLIMIT },
726 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
727 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
728 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
729 { "timezone", required_argument, NULL, ARG_TIMEZONE },
730 { "console", required_argument, NULL, ARG_CONSOLE },
731 { "pipe", no_argument, NULL, ARG_PIPE },
732 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
733 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
734 {}
735 };
736
737 int c, r;
738 uint64_t plus = 0, minus = 0;
739 bool mask_all_settings = false, mask_no_settings = false;
740
741 assert(argc >= 0);
742 assert(argv);
743
744 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
745 switch (c) {
746
747 case 'h':
748 return help();
749
750 case ARG_VERSION:
751 return version();
752
753 case 'D':
754 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
755 if (r < 0)
756 return r;
757
758 arg_settings_mask |= SETTING_DIRECTORY;
759 break;
760
761 case ARG_TEMPLATE:
762 r = parse_path_argument_and_warn(optarg, false, &arg_template);
763 if (r < 0)
764 return r;
765
766 arg_settings_mask |= SETTING_DIRECTORY;
767 break;
768
769 case 'i':
770 r = parse_path_argument_and_warn(optarg, false, &arg_image);
771 if (r < 0)
772 return r;
773
774 arg_settings_mask |= SETTING_DIRECTORY;
775 break;
776
777 case ARG_OCI_BUNDLE:
778 r = parse_path_argument_and_warn(optarg, false, &arg_oci_bundle);
779 if (r < 0)
780 return r;
781
782 break;
783
784 case 'x':
785 arg_ephemeral = true;
786 arg_settings_mask |= SETTING_EPHEMERAL;
787 break;
788
789 case 'u':
790 r = free_and_strdup(&arg_user, optarg);
791 if (r < 0)
792 return log_oom();
793
794 arg_settings_mask |= SETTING_USER;
795 break;
796
797 case ARG_NETWORK_ZONE: {
798 char *j;
799
800 j = strjoin("vz-", optarg);
801 if (!j)
802 return log_oom();
803
804 if (!ifname_valid(j)) {
805 log_error("Network zone name not valid: %s", j);
806 free(j);
807 return -EINVAL;
808 }
809
810 free_and_replace(arg_network_zone, j);
811
812 arg_network_veth = true;
813 arg_private_network = true;
814 arg_settings_mask |= SETTING_NETWORK;
815 break;
816 }
817
818 case ARG_NETWORK_BRIDGE:
819
820 if (!ifname_valid(optarg))
821 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
822 "Bridge interface name not valid: %s", optarg);
823
824 r = free_and_strdup(&arg_network_bridge, optarg);
825 if (r < 0)
826 return log_oom();
827
828 _fallthrough_;
829 case 'n':
830 arg_network_veth = true;
831 arg_private_network = true;
832 arg_settings_mask |= SETTING_NETWORK;
833 break;
834
835 case ARG_NETWORK_VETH_EXTRA:
836 r = veth_extra_parse(&arg_network_veth_extra, optarg);
837 if (r < 0)
838 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
839
840 arg_private_network = true;
841 arg_settings_mask |= SETTING_NETWORK;
842 break;
843
844 case ARG_NETWORK_INTERFACE:
845 if (!ifname_valid(optarg))
846 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
847 "Network interface name not valid: %s", optarg);
848
849 if (strv_extend(&arg_network_interfaces, optarg) < 0)
850 return log_oom();
851
852 arg_private_network = true;
853 arg_settings_mask |= SETTING_NETWORK;
854 break;
855
856 case ARG_NETWORK_MACVLAN:
857
858 if (!ifname_valid(optarg))
859 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
860 "MACVLAN network interface name not valid: %s", optarg);
861
862 if (strv_extend(&arg_network_macvlan, optarg) < 0)
863 return log_oom();
864
865 arg_private_network = true;
866 arg_settings_mask |= SETTING_NETWORK;
867 break;
868
869 case ARG_NETWORK_IPVLAN:
870
871 if (!ifname_valid(optarg))
872 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
873 "IPVLAN network interface name not valid: %s", optarg);
874
875 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
876 return log_oom();
877
878 _fallthrough_;
879 case ARG_PRIVATE_NETWORK:
880 arg_private_network = true;
881 arg_settings_mask |= SETTING_NETWORK;
882 break;
883
884 case ARG_NETWORK_NAMESPACE_PATH:
885 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
886 if (r < 0)
887 return r;
888
889 arg_settings_mask |= SETTING_NETWORK;
890 break;
891
892 case 'b':
893 if (arg_start_mode == START_PID2)
894 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
895 "--boot and --as-pid2 may not be combined.");
896
897 arg_start_mode = START_BOOT;
898 arg_settings_mask |= SETTING_START_MODE;
899 break;
900
901 case 'a':
902 if (arg_start_mode == START_BOOT)
903 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
904 "--boot and --as-pid2 may not be combined.");
905
906 arg_start_mode = START_PID2;
907 arg_settings_mask |= SETTING_START_MODE;
908 break;
909
910 case ARG_UUID:
911 r = sd_id128_from_string(optarg, &arg_uuid);
912 if (r < 0)
913 return log_error_errno(r, "Invalid UUID: %s", optarg);
914
915 if (sd_id128_is_null(arg_uuid))
916 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
917 "Machine UUID may not be all zeroes.");
918
919 arg_settings_mask |= SETTING_MACHINE_ID;
920 break;
921
922 case 'S': {
923 _cleanup_free_ char *mangled = NULL;
924
925 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
926 if (r < 0)
927 return log_oom();
928
929 free_and_replace(arg_slice, mangled);
930 arg_settings_mask |= SETTING_SLICE;
931 break;
932 }
933
934 case 'M':
935 if (isempty(optarg))
936 arg_machine = mfree(arg_machine);
937 else {
938 if (!machine_name_is_valid(optarg))
939 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
940 "Invalid machine name: %s", optarg);
941
942 r = free_and_strdup(&arg_machine, optarg);
943 if (r < 0)
944 return log_oom();
945 }
946 break;
947
948 case ARG_HOSTNAME:
949 if (isempty(optarg))
950 arg_hostname = mfree(arg_hostname);
951 else {
952 if (!hostname_is_valid(optarg, false))
953 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
954 "Invalid hostname: %s", optarg);
955
956 r = free_and_strdup(&arg_hostname, optarg);
957 if (r < 0)
958 return log_oom();
959 }
960
961 arg_settings_mask |= SETTING_HOSTNAME;
962 break;
963
964 case 'Z':
965 arg_selinux_context = optarg;
966 break;
967
968 case 'L':
969 arg_selinux_apifs_context = optarg;
970 break;
971
972 case ARG_READ_ONLY:
973 arg_read_only = true;
974 arg_settings_mask |= SETTING_READ_ONLY;
975 break;
976
977 case ARG_CAPABILITY:
978 case ARG_DROP_CAPABILITY: {
979 uint64_t m;
980 r = parse_capability_spec(optarg, &m);
981 if (r <= 0)
982 return r;
983
984 if (c == ARG_CAPABILITY)
985 plus |= m;
986 else
987 minus |= m;
988 arg_settings_mask |= SETTING_CAPABILITY;
989 break;
990 }
991 case ARG_NO_NEW_PRIVILEGES:
992 r = parse_boolean(optarg);
993 if (r < 0)
994 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
995
996 arg_no_new_privileges = r;
997 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
998 break;
999
1000 case 'j':
1001 arg_link_journal = LINK_GUEST;
1002 arg_link_journal_try = true;
1003 arg_settings_mask |= SETTING_LINK_JOURNAL;
1004 break;
1005
1006 case ARG_LINK_JOURNAL:
1007 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1008 if (r < 0)
1009 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1010
1011 arg_settings_mask |= SETTING_LINK_JOURNAL;
1012 break;
1013
1014 case ARG_BIND:
1015 case ARG_BIND_RO:
1016 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1017 if (r < 0)
1018 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1019
1020 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1021 break;
1022
1023 case ARG_TMPFS:
1024 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1025 if (r < 0)
1026 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1027
1028 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1029 break;
1030
1031 case ARG_OVERLAY:
1032 case ARG_OVERLAY_RO:
1033 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1034 if (r == -EADDRNOTAVAIL)
1035 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1036 if (r < 0)
1037 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1038
1039 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1040 break;
1041
1042 case ARG_INACCESSIBLE:
1043 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1044 if (r < 0)
1045 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1046
1047 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1048 break;
1049
1050 case 'E': {
1051 char **n;
1052
1053 if (!env_assignment_is_valid(optarg))
1054 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1055 "Environment variable assignment '%s' is not valid.", optarg);
1056
1057 n = strv_env_set(arg_setenv, optarg);
1058 if (!n)
1059 return log_oom();
1060
1061 strv_free_and_replace(arg_setenv, n);
1062 arg_settings_mask |= SETTING_ENVIRONMENT;
1063 break;
1064 }
1065
1066 case 'q':
1067 arg_quiet = true;
1068 break;
1069
1070 case ARG_SHARE_SYSTEM:
1071 /* We don't officially support this anymore, except for compat reasons. People should use the
1072 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1073 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1074 arg_clone_ns_flags = 0;
1075 break;
1076
1077 case ARG_REGISTER:
1078 r = parse_boolean(optarg);
1079 if (r < 0) {
1080 log_error("Failed to parse --register= argument: %s", optarg);
1081 return r;
1082 }
1083
1084 arg_register = r;
1085 break;
1086
1087 case ARG_KEEP_UNIT:
1088 arg_keep_unit = true;
1089 break;
1090
1091 case ARG_PERSONALITY:
1092
1093 arg_personality = personality_from_string(optarg);
1094 if (arg_personality == PERSONALITY_INVALID)
1095 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1096 "Unknown or unsupported personality '%s'.", optarg);
1097
1098 arg_settings_mask |= SETTING_PERSONALITY;
1099 break;
1100
1101 case ARG_VOLATILE:
1102
1103 if (!optarg)
1104 arg_volatile_mode = VOLATILE_YES;
1105 else if (streq(optarg, "help")) {
1106 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1107 return 0;
1108 } else {
1109 VolatileMode m;
1110
1111 m = volatile_mode_from_string(optarg);
1112 if (m < 0)
1113 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1114 "Failed to parse --volatile= argument: %s", optarg);
1115 else
1116 arg_volatile_mode = m;
1117 }
1118
1119 arg_settings_mask |= SETTING_VOLATILE_MODE;
1120 break;
1121
1122 case 'p':
1123 r = expose_port_parse(&arg_expose_ports, optarg);
1124 if (r == -EEXIST)
1125 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1126 if (r < 0)
1127 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1128
1129 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1130 break;
1131
1132 case ARG_PROPERTY:
1133 if (strv_extend(&arg_property, optarg) < 0)
1134 return log_oom();
1135
1136 break;
1137
1138 case ARG_PRIVATE_USERS: {
1139 int boolean = -1;
1140
1141 if (!optarg)
1142 boolean = true;
1143 else if (!in_charset(optarg, DIGITS))
1144 /* do *not* parse numbers as booleans */
1145 boolean = parse_boolean(optarg);
1146
1147 if (boolean == false) {
1148 /* no: User namespacing off */
1149 arg_userns_mode = USER_NAMESPACE_NO;
1150 arg_uid_shift = UID_INVALID;
1151 arg_uid_range = UINT32_C(0x10000);
1152 } else if (boolean == true) {
1153 /* yes: User namespacing on, UID range is read from root dir */
1154 arg_userns_mode = USER_NAMESPACE_FIXED;
1155 arg_uid_shift = UID_INVALID;
1156 arg_uid_range = UINT32_C(0x10000);
1157 } else if (streq(optarg, "pick")) {
1158 /* pick: User namespacing on, UID range is picked randomly */
1159 arg_userns_mode = USER_NAMESPACE_PICK;
1160 arg_uid_shift = UID_INVALID;
1161 arg_uid_range = UINT32_C(0x10000);
1162 } else {
1163 _cleanup_free_ char *buffer = NULL;
1164 const char *range, *shift;
1165
1166 /* anything else: User namespacing on, UID range is explicitly configured */
1167
1168 range = strchr(optarg, ':');
1169 if (range) {
1170 buffer = strndup(optarg, range - optarg);
1171 if (!buffer)
1172 return log_oom();
1173 shift = buffer;
1174
1175 range++;
1176 r = safe_atou32(range, &arg_uid_range);
1177 if (r < 0)
1178 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1179 } else
1180 shift = optarg;
1181
1182 r = parse_uid(shift, &arg_uid_shift);
1183 if (r < 0)
1184 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1185
1186 arg_userns_mode = USER_NAMESPACE_FIXED;
1187 }
1188
1189 if (arg_uid_range <= 0)
1190 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1191 "UID range cannot be 0.");
1192
1193 arg_settings_mask |= SETTING_USERNS;
1194 break;
1195 }
1196
1197 case 'U':
1198 if (userns_supported()) {
1199 arg_userns_mode = USER_NAMESPACE_PICK;
1200 arg_uid_shift = UID_INVALID;
1201 arg_uid_range = UINT32_C(0x10000);
1202
1203 arg_settings_mask |= SETTING_USERNS;
1204 }
1205
1206 break;
1207
1208 case ARG_PRIVATE_USERS_CHOWN:
1209 arg_userns_chown = true;
1210
1211 arg_settings_mask |= SETTING_USERNS;
1212 break;
1213
1214 case ARG_KILL_SIGNAL:
1215 if (streq(optarg, "help")) {
1216 DUMP_STRING_TABLE(signal, int, _NSIG);
1217 return 0;
1218 }
1219
1220 arg_kill_signal = signal_from_string(optarg);
1221 if (arg_kill_signal < 0)
1222 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1223 "Cannot parse signal: %s", optarg);
1224
1225 arg_settings_mask |= SETTING_KILL_SIGNAL;
1226 break;
1227
1228 case ARG_SETTINGS:
1229
1230 /* no → do not read files
1231 * yes → read files, do not override cmdline, trust only subset
1232 * override → read files, override cmdline, trust only subset
1233 * trusted → read files, do not override cmdline, trust all
1234 */
1235
1236 r = parse_boolean(optarg);
1237 if (r < 0) {
1238 if (streq(optarg, "trusted")) {
1239 mask_all_settings = false;
1240 mask_no_settings = false;
1241 arg_settings_trusted = true;
1242
1243 } else if (streq(optarg, "override")) {
1244 mask_all_settings = false;
1245 mask_no_settings = true;
1246 arg_settings_trusted = -1;
1247 } else
1248 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1249 } else if (r > 0) {
1250 /* yes */
1251 mask_all_settings = false;
1252 mask_no_settings = false;
1253 arg_settings_trusted = -1;
1254 } else {
1255 /* no */
1256 mask_all_settings = true;
1257 mask_no_settings = false;
1258 arg_settings_trusted = false;
1259 }
1260
1261 break;
1262
1263 case ARG_CHDIR:
1264 if (!path_is_absolute(optarg))
1265 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1266 "Working directory %s is not an absolute path.", optarg);
1267
1268 r = free_and_strdup(&arg_chdir, optarg);
1269 if (r < 0)
1270 return log_oom();
1271
1272 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1273 break;
1274
1275 case ARG_PIVOT_ROOT:
1276 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1277 if (r < 0)
1278 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1279
1280 arg_settings_mask |= SETTING_PIVOT_ROOT;
1281 break;
1282
1283 case ARG_NOTIFY_READY:
1284 r = parse_boolean(optarg);
1285 if (r < 0)
1286 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1287 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1288 arg_notify_ready = r;
1289 arg_settings_mask |= SETTING_NOTIFY_READY;
1290 break;
1291
1292 case ARG_ROOT_HASH: {
1293 void *k;
1294 size_t l;
1295
1296 r = unhexmem(optarg, strlen(optarg), &k, &l);
1297 if (r < 0)
1298 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1299 if (l < sizeof(sd_id128_t)) {
1300 free(k);
1301 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1302 }
1303
1304 free(arg_root_hash);
1305 arg_root_hash = k;
1306 arg_root_hash_size = l;
1307 break;
1308 }
1309
1310 case ARG_SYSTEM_CALL_FILTER: {
1311 bool negative;
1312 const char *items;
1313
1314 negative = optarg[0] == '~';
1315 items = negative ? optarg + 1 : optarg;
1316
1317 for (;;) {
1318 _cleanup_free_ char *word = NULL;
1319
1320 r = extract_first_word(&items, &word, NULL, 0);
1321 if (r == 0)
1322 break;
1323 if (r == -ENOMEM)
1324 return log_oom();
1325 if (r < 0)
1326 return log_error_errno(r, "Failed to parse system call filter: %m");
1327
1328 if (negative)
1329 r = strv_extend(&arg_syscall_blacklist, word);
1330 else
1331 r = strv_extend(&arg_syscall_whitelist, word);
1332 if (r < 0)
1333 return log_oom();
1334 }
1335
1336 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1337 break;
1338 }
1339
1340 case ARG_RLIMIT: {
1341 const char *eq;
1342 _cleanup_free_ char *name = NULL;
1343 int rl;
1344
1345 if (streq(optarg, "help")) {
1346 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1347 return 0;
1348 }
1349
1350 eq = strchr(optarg, '=');
1351 if (!eq)
1352 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1353 "--rlimit= expects an '=' assignment.");
1354
1355 name = strndup(optarg, eq - optarg);
1356 if (!name)
1357 return log_oom();
1358
1359 rl = rlimit_from_string_harder(name);
1360 if (rl < 0)
1361 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1362 "Unknown resource limit: %s", name);
1363
1364 if (!arg_rlimit[rl]) {
1365 arg_rlimit[rl] = new0(struct rlimit, 1);
1366 if (!arg_rlimit[rl])
1367 return log_oom();
1368 }
1369
1370 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1371 if (r < 0)
1372 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1373
1374 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1375 break;
1376 }
1377
1378 case ARG_OOM_SCORE_ADJUST:
1379 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1380 if (r < 0)
1381 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1382
1383 arg_oom_score_adjust_set = true;
1384 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1385 break;
1386
1387 case ARG_CPU_AFFINITY: {
1388 CPUSet cpuset;
1389
1390 r = parse_cpu_set(optarg, &cpuset);
1391 if (r < 0)
1392 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1393
1394 cpu_set_reset(&arg_cpu_set);
1395 arg_cpu_set = cpuset;
1396 arg_settings_mask |= SETTING_CPU_AFFINITY;
1397 break;
1398 }
1399
1400 case ARG_RESOLV_CONF:
1401 if (streq(optarg, "help")) {
1402 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1403 return 0;
1404 }
1405
1406 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1407 if (arg_resolv_conf < 0)
1408 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1409 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1410
1411 arg_settings_mask |= SETTING_RESOLV_CONF;
1412 break;
1413
1414 case ARG_TIMEZONE:
1415 if (streq(optarg, "help")) {
1416 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1417 return 0;
1418 }
1419
1420 arg_timezone = timezone_mode_from_string(optarg);
1421 if (arg_timezone < 0)
1422 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1423 "Failed to parse /etc/localtime mode: %s", optarg);
1424
1425 arg_settings_mask |= SETTING_TIMEZONE;
1426 break;
1427
1428 case ARG_CONSOLE:
1429 r = handle_arg_console(optarg);
1430 if (r <= 0)
1431 return r;
1432 break;
1433
1434 case 'P':
1435 case ARG_PIPE:
1436 r = handle_arg_console("pipe");
1437 if (r <= 0)
1438 return r;
1439 break;
1440
1441 case ARG_NO_PAGER:
1442 arg_pager_flags |= PAGER_DISABLE;
1443 break;
1444
1445 case '?':
1446 return -EINVAL;
1447
1448 default:
1449 assert_not_reached("Unhandled option");
1450 }
1451
1452 if (argc > optind) {
1453 strv_free(arg_parameters);
1454 arg_parameters = strv_copy(argv + optind);
1455 if (!arg_parameters)
1456 return log_oom();
1457
1458 arg_settings_mask |= SETTING_START_MODE;
1459 }
1460
1461 if (arg_ephemeral && arg_template && !arg_directory)
1462 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1463 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1464 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1465 * --directory=". */
1466 arg_directory = TAKE_PTR(arg_template);
1467
1468 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1469
1470 /* Make sure to parse environment before we reset the settings mask below */
1471 r = parse_environment();
1472 if (r < 0)
1473 return r;
1474
1475 /* Load all settings from .nspawn files */
1476 if (mask_no_settings)
1477 arg_settings_mask = 0;
1478
1479 /* Don't load any settings from .nspawn files */
1480 if (mask_all_settings)
1481 arg_settings_mask = _SETTINGS_MASK_ALL;
1482
1483 return 1;
1484 }
1485
1486 static int verify_arguments(void) {
1487 int r;
1488
1489 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1490 /* If we are running the stub init in the container, we don't need to look at what the init
1491 * in the container supports, because we are not using it. Let's immediately pick the right
1492 * setting based on the host system configuration.
1493 *
1494 * We only do this, if the user didn't use an environment variable to override the detection.
1495 */
1496
1497 r = cg_all_unified();
1498 if (r < 0)
1499 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1500 if (r > 0)
1501 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1502 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1503 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1504 else
1505 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1506 }
1507
1508 if (arg_userns_mode != USER_NAMESPACE_NO)
1509 arg_mount_settings |= MOUNT_USE_USERNS;
1510
1511 if (arg_private_network)
1512 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1513
1514 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1515 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1516 arg_register = false;
1517 if (arg_start_mode != START_PID1)
1518 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1519 }
1520
1521 if (arg_userns_mode == USER_NAMESPACE_PICK)
1522 arg_userns_chown = true;
1523
1524 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1525 arg_kill_signal = SIGRTMIN+3;
1526
1527 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1528 arg_read_only = true;
1529
1530 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1531 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1532 * The latter is not technically a user session, but we don't need to labour the point. */
1533 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1534
1535 if (arg_directory && arg_image)
1536 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1537
1538 if (arg_template && arg_image)
1539 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1540
1541 if (arg_template && !(arg_directory || arg_machine))
1542 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1543
1544 if (arg_ephemeral && arg_template)
1545 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1546
1547 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1548 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1549
1550 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1551 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1552
1553 if (arg_userns_chown && arg_read_only)
1554 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1555 "--read-only and --private-users-chown may not be combined.");
1556
1557 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1558 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
1559 * copy-up (in case of overlay) making the entire exercise pointless. */
1560 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1561 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1562
1563 /* If --network-namespace-path is given with any other network-related option, we need to error out,
1564 * to avoid conflicts between different network options. */
1565 if (arg_network_namespace_path &&
1566 (arg_network_interfaces || arg_network_macvlan ||
1567 arg_network_ipvlan || arg_network_veth_extra ||
1568 arg_network_bridge || arg_network_zone ||
1569 arg_network_veth || arg_private_network))
1570 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1571
1572 if (arg_network_bridge && arg_network_zone)
1573 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1574 "--network-bridge= and --network-zone= may not be combined.");
1575
1576 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1577 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1578
1579 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1580 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1581
1582 if (arg_expose_ports && !arg_private_network)
1583 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1584
1585 #if ! HAVE_LIBIPTC
1586 if (arg_expose_ports)
1587 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--port= is not supported, compiled without libiptc support.");
1588 #endif
1589
1590 r = custom_mount_check_all();
1591 if (r < 0)
1592 return r;
1593
1594 return 0;
1595 }
1596
1597 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1598 assert(p);
1599
1600 if (arg_userns_mode == USER_NAMESPACE_NO)
1601 return 0;
1602
1603 if (uid == UID_INVALID && gid == GID_INVALID)
1604 return 0;
1605
1606 if (uid != UID_INVALID) {
1607 uid += arg_uid_shift;
1608
1609 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1610 return -EOVERFLOW;
1611 }
1612
1613 if (gid != GID_INVALID) {
1614 gid += (gid_t) arg_uid_shift;
1615
1616 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1617 return -EOVERFLOW;
1618 }
1619
1620 if (lchown(p, uid, gid) < 0)
1621 return -errno;
1622
1623 return 0;
1624 }
1625
1626 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1627 const char *q;
1628 int r;
1629
1630 q = prefix_roota(root, path);
1631 r = mkdir_errno_wrapper(q, mode);
1632 if (r == -EEXIST)
1633 return 0;
1634 if (r < 0)
1635 return r;
1636
1637 return userns_lchown(q, uid, gid);
1638 }
1639
1640 static const char *timezone_from_path(const char *path) {
1641 return PATH_STARTSWITH_SET(
1642 path,
1643 "../usr/share/zoneinfo/",
1644 "/usr/share/zoneinfo/");
1645 }
1646
1647 static bool etc_writable(void) {
1648 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1649 }
1650
1651 static int setup_timezone(const char *dest) {
1652 _cleanup_free_ char *p = NULL, *etc = NULL;
1653 const char *where, *check;
1654 TimezoneMode m;
1655 int r;
1656
1657 assert(dest);
1658
1659 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1660 r = readlink_malloc("/etc/localtime", &p);
1661 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1662 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1663 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1664 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1665 else if (r < 0) {
1666 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1667 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1668 * file.
1669 *
1670 * Example:
1671 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1672 */
1673 return 0;
1674 } else if (arg_timezone == TIMEZONE_AUTO)
1675 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1676 else
1677 m = arg_timezone;
1678 } else
1679 m = arg_timezone;
1680
1681 if (m == TIMEZONE_OFF)
1682 return 0;
1683
1684 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1685 if (r < 0) {
1686 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1687 return 0;
1688 }
1689
1690 where = strjoina(etc, "/localtime");
1691
1692 switch (m) {
1693
1694 case TIMEZONE_DELETE:
1695 if (unlink(where) < 0)
1696 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1697
1698 return 0;
1699
1700 case TIMEZONE_SYMLINK: {
1701 _cleanup_free_ char *q = NULL;
1702 const char *z, *what;
1703
1704 z = timezone_from_path(p);
1705 if (!z) {
1706 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1707 return 0;
1708 }
1709
1710 r = readlink_malloc(where, &q);
1711 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1712 return 0; /* Already pointing to the right place? Then do nothing .. */
1713
1714 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1715 r = chase_symlinks(check, dest, 0, NULL, NULL);
1716 if (r < 0)
1717 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1718 else {
1719 if (unlink(where) < 0 && errno != ENOENT) {
1720 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1721 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1722 return 0;
1723 }
1724
1725 what = strjoina("../usr/share/zoneinfo/", z);
1726 if (symlink(what, where) < 0) {
1727 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1728 errno, "Failed to correct timezone of container, ignoring: %m");
1729 return 0;
1730 }
1731
1732 break;
1733 }
1734
1735 _fallthrough_;
1736 }
1737
1738 case TIMEZONE_BIND: {
1739 _cleanup_free_ char *resolved = NULL;
1740 int found;
1741
1742 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1743 if (found < 0) {
1744 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1745 return 0;
1746 }
1747
1748 if (found == 0) /* missing? */
1749 (void) touch(resolved);
1750
1751 r = mount_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1752 if (r >= 0)
1753 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1754
1755 _fallthrough_;
1756 }
1757
1758 case TIMEZONE_COPY:
1759 /* If mounting failed, try to copy */
1760 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1761 if (r < 0) {
1762 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1763 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1764 return 0;
1765 }
1766
1767 break;
1768
1769 default:
1770 assert_not_reached("unexpected mode");
1771 }
1772
1773 /* Fix permissions of the symlink or file copy we just created */
1774 r = userns_lchown(where, 0, 0);
1775 if (r < 0)
1776 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1777
1778 return 0;
1779 }
1780
1781 static int have_resolv_conf(const char *path) {
1782 assert(path);
1783
1784 if (access(path, F_OK) < 0) {
1785 if (errno == ENOENT)
1786 return 0;
1787
1788 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1789 }
1790
1791 return 1;
1792 }
1793
1794 static int resolved_listening(void) {
1795 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1796 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1797 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1798 int r;
1799
1800 /* Check if resolved is listening */
1801
1802 r = sd_bus_open_system(&bus);
1803 if (r < 0)
1804 return log_debug_errno(r, "Failed to open system bus: %m");
1805
1806 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1807 if (r < 0)
1808 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
1809 if (r == 0)
1810 return 0;
1811
1812 r = sd_bus_get_property_string(bus,
1813 "org.freedesktop.resolve1",
1814 "/org/freedesktop/resolve1",
1815 "org.freedesktop.resolve1.Manager",
1816 "DNSStubListener",
1817 &error,
1818 &dns_stub_listener_mode);
1819 if (r < 0)
1820 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
1821
1822 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1823 }
1824
1825 static int setup_resolv_conf(const char *dest) {
1826 _cleanup_free_ char *etc = NULL;
1827 const char *where, *what;
1828 ResolvConfMode m;
1829 int r;
1830
1831 assert(dest);
1832
1833 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
1834 if (arg_private_network)
1835 m = RESOLV_CONF_OFF;
1836 else if (have_resolv_conf(STATIC_RESOLV_CONF) > 0 && resolved_listening() > 0)
1837 m = etc_writable() ? RESOLV_CONF_COPY_STATIC : RESOLV_CONF_BIND_STATIC;
1838 else if (have_resolv_conf("/etc/resolv.conf") > 0)
1839 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
1840 else
1841 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
1842 } else
1843 m = arg_resolv_conf;
1844
1845 if (m == RESOLV_CONF_OFF)
1846 return 0;
1847
1848 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1849 if (r < 0) {
1850 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1851 return 0;
1852 }
1853
1854 where = strjoina(etc, "/resolv.conf");
1855
1856 if (m == RESOLV_CONF_DELETE) {
1857 if (unlink(where) < 0)
1858 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1859
1860 return 0;
1861 }
1862
1863 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_COPY_STATIC))
1864 what = STATIC_RESOLV_CONF;
1865 else
1866 what = "/etc/resolv.conf";
1867
1868 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC)) {
1869 _cleanup_free_ char *resolved = NULL;
1870 int found;
1871
1872 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1873 if (found < 0) {
1874 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1875 return 0;
1876 }
1877
1878 if (found == 0) /* missing? */
1879 (void) touch(resolved);
1880
1881 r = mount_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
1882 if (r >= 0)
1883 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1884 }
1885
1886 /* If that didn't work, let's copy the file */
1887 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
1888 if (r < 0) {
1889 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1890 * resolved or something similar runs inside and the symlink points there.
1891 *
1892 * If the disk image is read-only, there's also no point in complaining.
1893 */
1894 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC) && IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1895 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1896 return 0;
1897 }
1898
1899 r = userns_lchown(where, 0, 0);
1900 if (r < 0)
1901 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1902
1903 return 0;
1904 }
1905
1906 static int setup_boot_id(void) {
1907 _cleanup_(unlink_and_freep) char *from = NULL;
1908 _cleanup_free_ char *path = NULL;
1909 sd_id128_t rnd = SD_ID128_NULL;
1910 const char *to;
1911 int r;
1912
1913 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
1914
1915 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
1916 if (r < 0)
1917 return log_error_errno(r, "Failed to generate random boot ID path: %m");
1918
1919 r = sd_id128_randomize(&rnd);
1920 if (r < 0)
1921 return log_error_errno(r, "Failed to generate random boot id: %m");
1922
1923 r = id128_write(path, ID128_UUID, rnd, false);
1924 if (r < 0)
1925 return log_error_errno(r, "Failed to write boot id: %m");
1926
1927 from = TAKE_PTR(path);
1928 to = "/proc/sys/kernel/random/boot_id";
1929
1930 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1931 if (r < 0)
1932 return r;
1933
1934 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1935 }
1936
1937 static int copy_devnodes(const char *dest) {
1938 static const char devnodes[] =
1939 "null\0"
1940 "zero\0"
1941 "full\0"
1942 "random\0"
1943 "urandom\0"
1944 "tty\0"
1945 "net/tun\0";
1946
1947 _cleanup_umask_ mode_t u;
1948 const char *d;
1949 int r = 0;
1950
1951 assert(dest);
1952
1953 u = umask(0000);
1954
1955 /* Create /dev/net, so that we can create /dev/net/tun in it */
1956 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1957 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1958
1959 NULSTR_FOREACH(d, devnodes) {
1960 _cleanup_free_ char *from = NULL, *to = NULL;
1961 struct stat st;
1962
1963 from = path_join("/dev/", d);
1964 if (!from)
1965 return log_oom();
1966
1967 to = path_join(dest, from);
1968 if (!to)
1969 return log_oom();
1970
1971 if (stat(from, &st) < 0) {
1972
1973 if (errno != ENOENT)
1974 return log_error_errno(errno, "Failed to stat %s: %m", from);
1975
1976 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
1977 return log_error_errno(SYNTHETIC_ERRNO(EIO),
1978 "%s is not a char or block device, cannot copy.", from);
1979 else {
1980 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
1981
1982 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1983 /* Explicitly warn the user when /dev is already populated. */
1984 if (errno == EEXIST)
1985 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1986 if (errno != EPERM)
1987 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1988
1989 /* Some systems abusively restrict mknod but allow bind mounts. */
1990 r = touch(to);
1991 if (r < 0)
1992 return log_error_errno(r, "touch (%s) failed: %m", to);
1993 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1994 if (r < 0)
1995 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1996 }
1997
1998 r = userns_lchown(to, 0, 0);
1999 if (r < 0)
2000 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2001
2002 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2003 if (!dn)
2004 return log_oom();
2005
2006 r = userns_mkdir(dest, dn, 0755, 0, 0);
2007 if (r < 0)
2008 return log_error_errno(r, "Failed to create '%s': %m", dn);
2009
2010 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2011 return log_oom();
2012
2013 prefixed = path_join(dest, sl);
2014 if (!prefixed)
2015 return log_oom();
2016
2017 t = path_join("..", d);
2018 if (!t)
2019 return log_oom();
2020
2021 if (symlink(t, prefixed) < 0)
2022 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2023 }
2024 }
2025
2026 return r;
2027 }
2028
2029 static int make_extra_nodes(const char *dest) {
2030 _cleanup_umask_ mode_t u;
2031 size_t i;
2032 int r;
2033
2034 u = umask(0000);
2035
2036 for (i = 0; i < arg_n_extra_nodes; i++) {
2037 _cleanup_free_ char *path = NULL;
2038 DeviceNode *n = arg_extra_nodes + i;
2039
2040 path = path_join(dest, n->path);
2041 if (!path)
2042 return log_oom();
2043
2044 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2045 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2046
2047 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2048 if (r < 0)
2049 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2050 }
2051
2052 return 0;
2053 }
2054
2055 static int setup_pts(const char *dest) {
2056 _cleanup_free_ char *options = NULL;
2057 const char *p;
2058 int r;
2059
2060 #if HAVE_SELINUX
2061 if (arg_selinux_apifs_context)
2062 (void) asprintf(&options,
2063 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2064 arg_uid_shift + TTY_GID,
2065 arg_selinux_apifs_context);
2066 else
2067 #endif
2068 (void) asprintf(&options,
2069 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2070 arg_uid_shift + TTY_GID);
2071
2072 if (!options)
2073 return log_oom();
2074
2075 /* Mount /dev/pts itself */
2076 p = prefix_roota(dest, "/dev/pts");
2077 r = mkdir_errno_wrapper(p, 0755);
2078 if (r < 0)
2079 return log_error_errno(r, "Failed to create /dev/pts: %m");
2080
2081 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2082 if (r < 0)
2083 return r;
2084 r = userns_lchown(p, 0, 0);
2085 if (r < 0)
2086 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2087
2088 /* Create /dev/ptmx symlink */
2089 p = prefix_roota(dest, "/dev/ptmx");
2090 if (symlink("pts/ptmx", p) < 0)
2091 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2092 r = userns_lchown(p, 0, 0);
2093 if (r < 0)
2094 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2095
2096 /* And fix /dev/pts/ptmx ownership */
2097 p = prefix_roota(dest, "/dev/pts/ptmx");
2098 r = userns_lchown(p, 0, 0);
2099 if (r < 0)
2100 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2101
2102 return 0;
2103 }
2104
2105 static int setup_stdio_as_dev_console(void) {
2106 int terminal;
2107 int r;
2108
2109 terminal = open_terminal("/dev/console", O_RDWR);
2110 if (terminal < 0)
2111 return log_error_errno(terminal, "Failed to open console: %m");
2112
2113 /* Make sure we can continue logging to the original stderr, even if
2114 * stderr points elsewhere now */
2115 r = log_dup_console();
2116 if (r < 0)
2117 return log_error_errno(r, "Failed to duplicate stderr: %m");
2118
2119 /* invalidates 'terminal' on success and failure */
2120 r = rearrange_stdio(terminal, terminal, terminal);
2121 if (r < 0)
2122 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2123
2124 return 0;
2125 }
2126
2127 static int setup_dev_console(const char *console) {
2128 _cleanup_free_ char *p = NULL;
2129 int r;
2130
2131 /* Create /dev/console symlink */
2132 r = path_make_relative("/dev", console, &p);
2133 if (r < 0)
2134 return log_error_errno(r, "Failed to create relative path: %m");
2135
2136 if (symlink(p, "/dev/console") < 0)
2137 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2138
2139 return 0;
2140 }
2141
2142 static int setup_keyring(void) {
2143 key_serial_t keyring;
2144
2145 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
2146 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
2147 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
2148 * these system calls let's make sure we don't leak anything into the container. */
2149
2150 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2151 if (keyring == -1) {
2152 if (errno == ENOSYS)
2153 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2154 else if (IN_SET(errno, EACCES, EPERM))
2155 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2156 else
2157 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2158 }
2159
2160 return 0;
2161 }
2162
2163 static int setup_kmsg(int kmsg_socket) {
2164 _cleanup_(unlink_and_freep) char *from = NULL;
2165 _cleanup_free_ char *fifo = NULL;
2166 _cleanup_close_ int fd = -1;
2167 _cleanup_umask_ mode_t u;
2168 int r;
2169
2170 assert(kmsg_socket >= 0);
2171
2172 u = umask(0000);
2173
2174 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2175 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2176 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2177 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2178
2179 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2180 if (r < 0)
2181 return log_error_errno(r, "Failed to generate kmsg path: %m");
2182
2183 if (mkfifo(fifo, 0600) < 0)
2184 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2185
2186 from = TAKE_PTR(fifo);
2187
2188 r = mount_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2189 if (r < 0)
2190 return r;
2191
2192 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2193 if (fd < 0)
2194 return log_error_errno(errno, "Failed to open fifo: %m");
2195
2196 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2197 r = send_one_fd(kmsg_socket, fd, 0);
2198 if (r < 0)
2199 return log_error_errno(r, "Failed to send FIFO fd: %m");
2200
2201 return 0;
2202 }
2203
2204 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2205 union in_addr_union *exposed = userdata;
2206
2207 assert(rtnl);
2208 assert(m);
2209 assert(exposed);
2210
2211 expose_port_execute(rtnl, arg_expose_ports, exposed);
2212 return 0;
2213 }
2214
2215 static int setup_hostname(void) {
2216 int r;
2217
2218 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2219 return 0;
2220
2221 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2222 if (r < 0)
2223 return log_error_errno(r, "Failed to set hostname: %m");
2224
2225 return 0;
2226 }
2227
2228 static int setup_journal(const char *directory) {
2229 _cleanup_free_ char *d = NULL;
2230 const char *dirname, *p, *q;
2231 sd_id128_t this_id;
2232 char id[33];
2233 bool try;
2234 int r;
2235
2236 /* Don't link journals in ephemeral mode */
2237 if (arg_ephemeral)
2238 return 0;
2239
2240 if (arg_link_journal == LINK_NO)
2241 return 0;
2242
2243 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2244
2245 r = sd_id128_get_machine(&this_id);
2246 if (r < 0)
2247 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2248
2249 if (sd_id128_equal(arg_uuid, this_id)) {
2250 log_full(try ? LOG_WARNING : LOG_ERR,
2251 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2252 if (try)
2253 return 0;
2254 return -EEXIST;
2255 }
2256
2257 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2258 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2259 if (r < 0) {
2260 bool ignore = r == -EROFS && try;
2261 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2262 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2263 return ignore ? 0 : r;
2264 }
2265 }
2266
2267 (void) sd_id128_to_string(arg_uuid, id);
2268
2269 p = strjoina("/var/log/journal/", id);
2270 q = prefix_roota(directory, p);
2271
2272 if (path_is_mount_point(p, NULL, 0) > 0) {
2273 if (try)
2274 return 0;
2275
2276 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2277 "%s: already a mount point, refusing to use for journal", p);
2278 }
2279
2280 if (path_is_mount_point(q, NULL, 0) > 0) {
2281 if (try)
2282 return 0;
2283
2284 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2285 "%s: already a mount point, refusing to use for journal", q);
2286 }
2287
2288 r = readlink_and_make_absolute(p, &d);
2289 if (r >= 0) {
2290 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2291 path_equal(d, q)) {
2292
2293 r = userns_mkdir(directory, p, 0755, 0, 0);
2294 if (r < 0)
2295 log_warning_errno(r, "Failed to create directory %s: %m", q);
2296 return 0;
2297 }
2298
2299 if (unlink(p) < 0)
2300 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2301 } else if (r == -EINVAL) {
2302
2303 if (arg_link_journal == LINK_GUEST &&
2304 rmdir(p) < 0) {
2305
2306 if (errno == ENOTDIR) {
2307 log_error("%s already exists and is neither a symlink nor a directory", p);
2308 return r;
2309 } else
2310 return log_error_errno(errno, "Failed to remove %s: %m", p);
2311 }
2312 } else if (r != -ENOENT)
2313 return log_error_errno(r, "readlink(%s) failed: %m", p);
2314
2315 if (arg_link_journal == LINK_GUEST) {
2316
2317 if (symlink(q, p) < 0) {
2318 if (try) {
2319 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2320 return 0;
2321 } else
2322 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2323 }
2324
2325 r = userns_mkdir(directory, p, 0755, 0, 0);
2326 if (r < 0)
2327 log_warning_errno(r, "Failed to create directory %s: %m", q);
2328 return 0;
2329 }
2330
2331 if (arg_link_journal == LINK_HOST) {
2332 /* don't create parents here — if the host doesn't have
2333 * permanent journal set up, don't force it here */
2334
2335 r = mkdir_errno_wrapper(p, 0755);
2336 if (r < 0 && r != -EEXIST) {
2337 if (try) {
2338 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2339 return 0;
2340 } else
2341 return log_error_errno(r, "Failed to create %s: %m", p);
2342 }
2343
2344 } else if (access(p, F_OK) < 0)
2345 return 0;
2346
2347 if (dir_is_empty(q) == 0)
2348 log_warning("%s is not empty, proceeding anyway.", q);
2349
2350 r = userns_mkdir(directory, p, 0755, 0, 0);
2351 if (r < 0)
2352 return log_error_errno(r, "Failed to create %s: %m", q);
2353
2354 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2355 if (r < 0)
2356 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2357
2358 return 0;
2359 }
2360
2361 static int drop_capabilities(uid_t uid) {
2362 CapabilityQuintet q;
2363
2364 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2365 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2366 * arg_caps_retain. */
2367
2368 if (capability_quintet_is_set(&arg_full_capabilities)) {
2369 q = arg_full_capabilities;
2370
2371 if (q.bounding == (uint64_t) -1)
2372 q.bounding = uid == 0 ? arg_caps_retain : 0;
2373
2374 if (q.effective == (uint64_t) -1)
2375 q.effective = uid == 0 ? q.bounding : 0;
2376
2377 if (q.inheritable == (uint64_t) -1)
2378 q.inheritable = uid == 0 ? q.bounding : 0;
2379
2380 if (q.permitted == (uint64_t) -1)
2381 q.permitted = uid == 0 ? q.bounding : 0;
2382
2383 if (q.ambient == (uint64_t) -1 && ambient_capabilities_supported())
2384 q.ambient = 0;
2385
2386 if (capability_quintet_mangle(&q))
2387 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2388
2389 } else {
2390 q = (CapabilityQuintet) {
2391 .bounding = arg_caps_retain,
2392 .effective = uid == 0 ? arg_caps_retain : 0,
2393 .inheritable = uid == 0 ? arg_caps_retain : 0,
2394 .permitted = uid == 0 ? arg_caps_retain : 0,
2395 .ambient = ambient_capabilities_supported() ? 0 : (uint64_t) -1,
2396 };
2397
2398 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2399 * in order to maintain the same behavior as systemd < 242. */
2400 if (capability_quintet_mangle(&q))
2401 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2402 "Some capabilities will not be set because they are not in the current bounding set.");
2403
2404 }
2405
2406 return capability_quintet_enforce(&q);
2407 }
2408
2409 static int reset_audit_loginuid(void) {
2410 _cleanup_free_ char *p = NULL;
2411 int r;
2412
2413 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2414 return 0;
2415
2416 r = read_one_line_file("/proc/self/loginuid", &p);
2417 if (r == -ENOENT)
2418 return 0;
2419 if (r < 0)
2420 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2421
2422 /* Already reset? */
2423 if (streq(p, "4294967295"))
2424 return 0;
2425
2426 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2427 if (r < 0) {
2428 log_error_errno(r,
2429 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2430 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2431 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2432 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2433 "using systemd-nspawn. Sleeping for 5s... (%m)");
2434
2435 sleep(5);
2436 }
2437
2438 return 0;
2439 }
2440
2441 static int setup_propagate(const char *root) {
2442 const char *p, *q;
2443 int r;
2444
2445 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2446 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2447 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2448 (void) mkdir_p(p, 0600);
2449
2450 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
2451 if (r < 0)
2452 return log_error_errno(r, "Failed to create /run/systemd: %m");
2453
2454 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
2455 if (r < 0)
2456 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
2457
2458 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
2459 if (r < 0)
2460 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
2461
2462 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
2463 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2464 if (r < 0)
2465 return r;
2466
2467 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2468 if (r < 0)
2469 return r;
2470
2471 /* machined will MS_MOVE into that directory, and that's only
2472 * supported for non-shared mounts. */
2473 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2474 }
2475
2476 static int setup_machine_id(const char *directory) {
2477 const char *etc_machine_id;
2478 sd_id128_t id;
2479 int r;
2480
2481 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2482 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2483 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2484 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2485 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2486 * container behaves nicely). */
2487
2488 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2489
2490 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
2491 if (r < 0) {
2492 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2493 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2494
2495 if (sd_id128_is_null(arg_uuid)) {
2496 r = sd_id128_randomize(&arg_uuid);
2497 if (r < 0)
2498 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2499 }
2500 } else {
2501 if (sd_id128_is_null(id))
2502 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2503 "Machine ID in container image is zero, refusing.");
2504
2505 arg_uuid = id;
2506 }
2507
2508 return 0;
2509 }
2510
2511 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2512 int r;
2513
2514 assert(directory);
2515
2516 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2517 return 0;
2518
2519 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2520 if (r == -EOPNOTSUPP)
2521 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2522 if (r == -EBADE)
2523 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2524 if (r < 0)
2525 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2526 if (r == 0)
2527 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2528 else
2529 log_debug("Patched directory tree to match UID/GID range.");
2530
2531 return r;
2532 }
2533
2534 /*
2535 * Return values:
2536 * < 0 : wait_for_terminate() failed to get the state of the
2537 * container, the container was terminated by a signal, or
2538 * failed for an unknown reason. No change is made to the
2539 * container argument.
2540 * > 0 : The program executed in the container terminated with an
2541 * error. The exit code of the program executed in the
2542 * container is returned. The container argument has been set
2543 * to CONTAINER_TERMINATED.
2544 * 0 : The container is being rebooted, has been shut down or exited
2545 * successfully. The container argument has been set to either
2546 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2547 *
2548 * That is, success is indicated by a return value of zero, and an
2549 * error is indicated by a non-zero value.
2550 */
2551 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2552 siginfo_t status;
2553 int r;
2554
2555 r = wait_for_terminate(pid, &status);
2556 if (r < 0)
2557 return log_warning_errno(r, "Failed to wait for container: %m");
2558
2559 switch (status.si_code) {
2560
2561 case CLD_EXITED:
2562 if (status.si_status == 0)
2563 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2564 else
2565 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2566
2567 *container = CONTAINER_TERMINATED;
2568 return status.si_status;
2569
2570 case CLD_KILLED:
2571 if (status.si_status == SIGINT) {
2572 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2573 *container = CONTAINER_TERMINATED;
2574 return 0;
2575
2576 } else if (status.si_status == SIGHUP) {
2577 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2578 *container = CONTAINER_REBOOTED;
2579 return 0;
2580 }
2581
2582 _fallthrough_;
2583 case CLD_DUMPED:
2584 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2585 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2586
2587 default:
2588 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2589 "Container %s failed due to unknown reason.", arg_machine);
2590 }
2591 }
2592
2593 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2594 pid_t pid;
2595
2596 pid = PTR_TO_PID(userdata);
2597 if (pid > 0) {
2598 if (kill(pid, arg_kill_signal) >= 0) {
2599 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2600 sd_event_source_set_userdata(s, NULL);
2601 return 0;
2602 }
2603 }
2604
2605 sd_event_exit(sd_event_source_get_event(s), 0);
2606 return 0;
2607 }
2608
2609 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2610 pid_t pid;
2611
2612 assert(s);
2613 assert(ssi);
2614
2615 pid = PTR_TO_PID(userdata);
2616
2617 for (;;) {
2618 siginfo_t si = {};
2619
2620 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2621 return log_error_errno(errno, "Failed to waitid(): %m");
2622 if (si.si_pid == 0) /* No pending children. */
2623 break;
2624 if (si.si_pid == pid) {
2625 /* The main process we care for has exited. Return from
2626 * signal handler but leave the zombie. */
2627 sd_event_exit(sd_event_source_get_event(s), 0);
2628 break;
2629 }
2630
2631 /* Reap all other children. */
2632 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2633 }
2634
2635 return 0;
2636 }
2637
2638 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2639 pid_t pid;
2640
2641 assert(m);
2642
2643 pid = PTR_TO_PID(userdata);
2644
2645 if (arg_kill_signal > 0) {
2646 log_info("Container termination requested. Attempting to halt container.");
2647 (void) kill(pid, arg_kill_signal);
2648 } else {
2649 log_info("Container termination requested. Exiting.");
2650 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2651 }
2652
2653 return 0;
2654 }
2655
2656 static int determine_names(void) {
2657 int r;
2658
2659 if (arg_template && !arg_directory && arg_machine) {
2660
2661 /* If --template= was specified then we should not
2662 * search for a machine, but instead create a new one
2663 * in /var/lib/machine. */
2664
2665 arg_directory = path_join("/var/lib/machines", arg_machine);
2666 if (!arg_directory)
2667 return log_oom();
2668 }
2669
2670 if (!arg_image && !arg_directory) {
2671 if (arg_machine) {
2672 _cleanup_(image_unrefp) Image *i = NULL;
2673
2674 r = image_find(IMAGE_MACHINE, arg_machine, &i);
2675 if (r == -ENOENT)
2676 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2677 if (r < 0)
2678 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2679
2680 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2681 r = free_and_strdup(&arg_image, i->path);
2682 else
2683 r = free_and_strdup(&arg_directory, i->path);
2684 if (r < 0)
2685 return log_oom();
2686
2687 if (!arg_ephemeral)
2688 arg_read_only = arg_read_only || i->read_only;
2689 } else {
2690 r = safe_getcwd(&arg_directory);
2691 if (r < 0)
2692 return log_error_errno(r, "Failed to determine current directory: %m");
2693 }
2694
2695 if (!arg_directory && !arg_image)
2696 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2697 }
2698
2699 if (!arg_machine) {
2700 if (arg_directory && path_equal(arg_directory, "/"))
2701 arg_machine = gethostname_malloc();
2702 else {
2703 if (arg_image) {
2704 char *e;
2705
2706 arg_machine = strdup(basename(arg_image));
2707
2708 /* Truncate suffix if there is one */
2709 e = endswith(arg_machine, ".raw");
2710 if (e)
2711 *e = 0;
2712 } else
2713 arg_machine = strdup(basename(arg_directory));
2714 }
2715 if (!arg_machine)
2716 return log_oom();
2717
2718 hostname_cleanup(arg_machine);
2719 if (!machine_name_is_valid(arg_machine))
2720 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2721
2722 if (arg_ephemeral) {
2723 char *b;
2724
2725 /* Add a random suffix when this is an
2726 * ephemeral machine, so that we can run many
2727 * instances at once without manually having
2728 * to specify -M each time. */
2729
2730 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2731 return log_oom();
2732
2733 free(arg_machine);
2734 arg_machine = b;
2735 }
2736 }
2737
2738 return 0;
2739 }
2740
2741 static int chase_symlinks_and_update(char **p, unsigned flags) {
2742 char *chased;
2743 int r;
2744
2745 assert(p);
2746
2747 if (!*p)
2748 return 0;
2749
2750 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
2751 if (r < 0)
2752 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2753
2754 return free_and_replace(*p, chased);
2755 }
2756
2757 static int determine_uid_shift(const char *directory) {
2758 int r;
2759
2760 if (arg_userns_mode == USER_NAMESPACE_NO) {
2761 arg_uid_shift = 0;
2762 return 0;
2763 }
2764
2765 if (arg_uid_shift == UID_INVALID) {
2766 struct stat st;
2767
2768 r = stat(directory, &st);
2769 if (r < 0)
2770 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2771
2772 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2773
2774 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
2775 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2776 "UID and GID base of %s don't match.", directory);
2777
2778 arg_uid_range = UINT32_C(0x10000);
2779 }
2780
2781 if (arg_uid_shift > (uid_t) -1 - arg_uid_range)
2782 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2783 "UID base too high for UID range.");
2784
2785 return 0;
2786 }
2787
2788 static unsigned long effective_clone_ns_flags(void) {
2789 unsigned long flags = arg_clone_ns_flags;
2790
2791 if (arg_private_network)
2792 flags |= CLONE_NEWNET;
2793 if (arg_use_cgns)
2794 flags |= CLONE_NEWCGROUP;
2795 if (arg_userns_mode != USER_NAMESPACE_NO)
2796 flags |= CLONE_NEWUSER;
2797
2798 return flags;
2799 }
2800
2801 static int patch_sysctl(void) {
2802
2803 /* This table is inspired by runc's sysctl() function */
2804 static const struct {
2805 const char *key;
2806 bool prefix;
2807 unsigned long clone_flags;
2808 } safe_sysctl[] = {
2809 { "kernel.hostname", false, CLONE_NEWUTS },
2810 { "kernel.domainname", false, CLONE_NEWUTS },
2811 { "kernel.msgmax", false, CLONE_NEWIPC },
2812 { "kernel.msgmnb", false, CLONE_NEWIPC },
2813 { "kernel.msgmni", false, CLONE_NEWIPC },
2814 { "kernel.sem", false, CLONE_NEWIPC },
2815 { "kernel.shmall", false, CLONE_NEWIPC },
2816 { "kernel.shmmax", false, CLONE_NEWIPC },
2817 { "kernel.shmmni", false, CLONE_NEWIPC },
2818 { "fs.mqueue.", true, CLONE_NEWIPC },
2819 { "net.", true, CLONE_NEWNET },
2820 };
2821
2822 unsigned long flags;
2823 char **k, **v;
2824 int r;
2825
2826 flags = effective_clone_ns_flags();
2827
2828 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
2829 bool good = false;
2830 size_t i;
2831
2832 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
2833
2834 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
2835 continue;
2836
2837 if (safe_sysctl[i].prefix)
2838 good = startswith(*k, safe_sysctl[i].key);
2839 else
2840 good = streq(*k, safe_sysctl[i].key);
2841
2842 if (good)
2843 break;
2844 }
2845
2846 if (!good)
2847 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
2848
2849 r = sysctl_write(*k, *v);
2850 if (r < 0)
2851 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
2852 }
2853
2854 return 0;
2855 }
2856
2857 static int inner_child(
2858 Barrier *barrier,
2859 const char *directory,
2860 bool secondary,
2861 int kmsg_socket,
2862 int rtnl_socket,
2863 int master_pty_socket,
2864 FDSet *fds) {
2865
2866 _cleanup_free_ char *home = NULL;
2867 char as_uuid[37];
2868 size_t n_env = 1;
2869 const char *envp[] = {
2870 "PATH=" DEFAULT_PATH_COMPAT,
2871 NULL, /* container */
2872 NULL, /* TERM */
2873 NULL, /* HOME */
2874 NULL, /* USER */
2875 NULL, /* LOGNAME */
2876 NULL, /* container_uuid */
2877 NULL, /* LISTEN_FDS */
2878 NULL, /* LISTEN_PID */
2879 NULL, /* NOTIFY_SOCKET */
2880 NULL
2881 };
2882 const char *exec_target;
2883 _cleanup_strv_free_ char **env_use = NULL;
2884 int r, which_failed;
2885
2886 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
2887 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
2888 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
2889 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
2890 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
2891 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
2892 * namespace.
2893 *
2894 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
2895 * unshare(). See below. */
2896
2897 assert(barrier);
2898 assert(directory);
2899 assert(kmsg_socket >= 0);
2900
2901 log_debug("Inner child is initializing.");
2902
2903 if (arg_userns_mode != USER_NAMESPACE_NO) {
2904 /* Tell the parent, that it now can write the UID map. */
2905 (void) barrier_place(barrier); /* #1 */
2906
2907 /* Wait until the parent wrote the UID map */
2908 if (!barrier_place_and_sync(barrier)) /* #2 */
2909 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2910 "Parent died too early");
2911 }
2912
2913 r = reset_uid_gid();
2914 if (r < 0)
2915 return log_error_errno(r, "Couldn't become new root: %m");
2916
2917 r = mount_all(NULL,
2918 arg_mount_settings | MOUNT_IN_USERNS,
2919 arg_uid_shift,
2920 arg_selinux_apifs_context);
2921 if (r < 0)
2922 return r;
2923
2924 if (!arg_network_namespace_path && arg_private_network) {
2925 r = unshare(CLONE_NEWNET);
2926 if (r < 0)
2927 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2928
2929 /* Tell the parent that it can setup network interfaces. */
2930 (void) barrier_place(barrier); /* #3 */
2931 }
2932
2933 r = mount_sysfs(NULL, arg_mount_settings);
2934 if (r < 0)
2935 return r;
2936
2937 /* Wait until we are cgroup-ified, so that we
2938 * can mount the right cgroup path writable */
2939 if (!barrier_place_and_sync(barrier)) /* #4 */
2940 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2941 "Parent died too early");
2942
2943 if (arg_use_cgns) {
2944 r = unshare(CLONE_NEWCGROUP);
2945 if (r < 0)
2946 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2947 r = mount_cgroups(
2948 "",
2949 arg_unified_cgroup_hierarchy,
2950 arg_userns_mode != USER_NAMESPACE_NO,
2951 arg_uid_shift,
2952 arg_uid_range,
2953 arg_selinux_apifs_context,
2954 true);
2955 if (r < 0)
2956 return r;
2957 } else {
2958 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2959 if (r < 0)
2960 return r;
2961 }
2962
2963 r = setup_boot_id();
2964 if (r < 0)
2965 return r;
2966
2967 r = setup_kmsg(kmsg_socket);
2968 if (r < 0)
2969 return r;
2970 kmsg_socket = safe_close(kmsg_socket);
2971
2972 r = mount_custom(
2973 "/",
2974 arg_custom_mounts,
2975 arg_n_custom_mounts,
2976 false,
2977 0,
2978 0,
2979 arg_selinux_apifs_context,
2980 true);
2981 if (r < 0)
2982 return r;
2983
2984 if (setsid() < 0)
2985 return log_error_errno(errno, "setsid() failed: %m");
2986
2987 if (arg_private_network)
2988 loopback_setup();
2989
2990 if (arg_expose_ports) {
2991 r = expose_port_send_rtnl(rtnl_socket);
2992 if (r < 0)
2993 return r;
2994 rtnl_socket = safe_close(rtnl_socket);
2995 }
2996
2997 if (arg_console_mode != CONSOLE_PIPE) {
2998 _cleanup_close_ int master = -1;
2999 _cleanup_free_ char *console = NULL;
3000
3001 /* Allocate a pty and make it available as /dev/console. */
3002 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3003 if (master < 0)
3004 return log_error_errno(master, "Failed to allocate a pty: %m");
3005
3006 r = setup_dev_console(console);
3007 if (r < 0)
3008 return log_error_errno(r, "Failed to setup /dev/console: %m");
3009
3010 r = send_one_fd(master_pty_socket, master, 0);
3011 if (r < 0)
3012 return log_error_errno(r, "Failed to send master fd: %m");
3013 master_pty_socket = safe_close(master_pty_socket);
3014
3015 r = setup_stdio_as_dev_console();
3016 if (r < 0)
3017 return r;
3018 }
3019
3020 r = patch_sysctl();
3021 if (r < 0)
3022 return r;
3023
3024 if (arg_oom_score_adjust_set) {
3025 r = set_oom_score_adjust(arg_oom_score_adjust);
3026 if (r < 0)
3027 return log_error_errno(r, "Failed to adjust OOM score: %m");
3028 }
3029
3030 if (arg_cpu_set.set)
3031 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3032 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3033
3034 (void) setup_hostname();
3035
3036 if (arg_personality != PERSONALITY_INVALID) {
3037 r = safe_personality(arg_personality);
3038 if (r < 0)
3039 return log_error_errno(r, "personality() failed: %m");
3040 } else if (secondary) {
3041 r = safe_personality(PER_LINUX32);
3042 if (r < 0)
3043 return log_error_errno(r, "personality() failed: %m");
3044 }
3045
3046 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3047 if (r < 0)
3048 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3049
3050 #if HAVE_SECCOMP
3051 if (arg_seccomp) {
3052
3053 if (is_seccomp_available()) {
3054
3055 r = seccomp_load(arg_seccomp);
3056 if (ERRNO_IS_SECCOMP_FATAL(r))
3057 return log_error_errno(r, "Failed to install seccomp filter: %m");
3058 if (r < 0)
3059 log_debug_errno(r, "Failed to install seccomp filter: %m");
3060 }
3061 } else
3062 #endif
3063 {
3064 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
3065 if (r < 0)
3066 return r;
3067 }
3068
3069 #if HAVE_SELINUX
3070 if (arg_selinux_context)
3071 if (setexeccon(arg_selinux_context) < 0)
3072 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3073 #endif
3074
3075 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3076 * if we need to later on. */
3077 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3078 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3079
3080 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3081 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids);
3082 else
3083 r = change_uid_gid(arg_user, &home);
3084 if (r < 0)
3085 return r;
3086
3087 r = drop_capabilities(getuid());
3088 if (r < 0)
3089 return log_error_errno(r, "Dropping capabilities failed: %m");
3090
3091 if (arg_no_new_privileges)
3092 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3093 return log_error_errno(errno, "Failed to disable new privileges: %m");
3094
3095 /* LXC sets container=lxc, so follow the scheme here */
3096 envp[n_env++] = strjoina("container=", arg_container_service_name);
3097
3098 envp[n_env] = strv_find_prefix(environ, "TERM=");
3099 if (envp[n_env])
3100 n_env++;
3101
3102 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3103 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
3104 return log_oom();
3105
3106 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3107 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
3108 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3109 return log_oom();
3110
3111 assert(!sd_id128_is_null(arg_uuid));
3112
3113 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
3114 return log_oom();
3115
3116 if (fdset_size(fds) > 0) {
3117 r = fdset_cloexec(fds, false);
3118 if (r < 0)
3119 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3120
3121 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3122 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3123 return log_oom();
3124 }
3125 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3126 return log_oom();
3127
3128 env_use = strv_env_merge(2, envp, arg_setenv);
3129 if (!env_use)
3130 return log_oom();
3131
3132 /* Let the parent know that we are ready and
3133 * wait until the parent is ready with the
3134 * setup, too... */
3135 if (!barrier_place_and_sync(barrier)) /* #5 */
3136 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3137 "Parent died too early");
3138
3139 if (arg_chdir)
3140 if (chdir(arg_chdir) < 0)
3141 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3142
3143 if (arg_start_mode == START_PID2) {
3144 r = stub_pid1(arg_uuid);
3145 if (r < 0)
3146 return r;
3147 }
3148
3149 log_debug("Inner child completed, invoking payload.");
3150
3151 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3152 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3153 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3154 log_close();
3155 log_set_open_when_needed(true);
3156
3157 (void) fdset_close_others(fds);
3158
3159 if (arg_start_mode == START_BOOT) {
3160 char **a;
3161 size_t m;
3162
3163 /* Automatically search for the init system */
3164
3165 m = strv_length(arg_parameters);
3166 a = newa(char*, m + 2);
3167 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3168 a[1 + m] = NULL;
3169
3170 a[0] = (char*) "/usr/lib/systemd/systemd";
3171 execve(a[0], a, env_use);
3172
3173 a[0] = (char*) "/lib/systemd/systemd";
3174 execve(a[0], a, env_use);
3175
3176 a[0] = (char*) "/sbin/init";
3177 execve(a[0], a, env_use);
3178
3179 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3180 } else if (!strv_isempty(arg_parameters)) {
3181 const char *dollar_path;
3182
3183 exec_target = arg_parameters[0];
3184
3185 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3186 * binary. */
3187 dollar_path = strv_env_get(env_use, "PATH");
3188 if (dollar_path) {
3189 if (putenv((char*) dollar_path) != 0)
3190 return log_error_errno(errno, "Failed to update $PATH: %m");
3191 }
3192
3193 execvpe(arg_parameters[0], arg_parameters, env_use);
3194 } else {
3195 if (!arg_chdir)
3196 /* If we cannot change the directory, we'll end up in /, that is expected. */
3197 (void) chdir(home ?: "/root");
3198
3199 execle("/bin/bash", "-bash", NULL, env_use);
3200 execle("/bin/sh", "-sh", NULL, env_use);
3201
3202 exec_target = "/bin/bash, /bin/sh";
3203 }
3204
3205 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3206 }
3207
3208 static int setup_sd_notify_child(void) {
3209 _cleanup_close_ int fd = -1;
3210 union sockaddr_union sa = {
3211 .un.sun_family = AF_UNIX,
3212 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3213 };
3214 int r;
3215
3216 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3217 if (fd < 0)
3218 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3219
3220 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3221 (void) sockaddr_un_unlink(&sa.un);
3222
3223 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3224 if (r < 0)
3225 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3226
3227 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3228 if (r < 0)
3229 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3230
3231 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3232 if (r < 0)
3233 return log_error_errno(r, "SO_PASSCRED failed: %m");
3234
3235 return TAKE_FD(fd);
3236 }
3237
3238 static int outer_child(
3239 Barrier *barrier,
3240 const char *directory,
3241 DissectedImage *dissected_image,
3242 bool secondary,
3243 int pid_socket,
3244 int uuid_socket,
3245 int notify_socket,
3246 int kmsg_socket,
3247 int rtnl_socket,
3248 int uid_shift_socket,
3249 int master_pty_socket,
3250 int unified_cgroup_hierarchy_socket,
3251 FDSet *fds,
3252 int netns_fd) {
3253
3254 _cleanup_close_ int fd = -1;
3255 pid_t pid;
3256 ssize_t l;
3257 int r;
3258
3259 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3260 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3261 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3262 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3263
3264 assert(barrier);
3265 assert(directory);
3266 assert(pid_socket >= 0);
3267 assert(uuid_socket >= 0);
3268 assert(notify_socket >= 0);
3269 assert(master_pty_socket >= 0);
3270 assert(kmsg_socket >= 0);
3271
3272 log_debug("Outer child is initializing.");
3273
3274 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3275 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3276
3277 r = reset_audit_loginuid();
3278 if (r < 0)
3279 return r;
3280
3281 /* Mark everything as slave, so that we still
3282 * receive mounts from the real root, but don't
3283 * propagate mounts to the real root. */
3284 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3285 if (r < 0)
3286 return r;
3287
3288 if (dissected_image) {
3289 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3290 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3291 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3292 * makes sure ESP partitions and userns are compatible. */
3293
3294 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3295 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
3296 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0)|
3297 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3298 if (r < 0)
3299 return r;
3300 }
3301
3302 r = determine_uid_shift(directory);
3303 if (r < 0)
3304 return r;
3305
3306 if (arg_userns_mode != USER_NAMESPACE_NO) {
3307 /* Let the parent know which UID shift we read from the image */
3308 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3309 if (l < 0)
3310 return log_error_errno(errno, "Failed to send UID shift: %m");
3311 if (l != sizeof(arg_uid_shift))
3312 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3313 "Short write while sending UID shift.");
3314
3315 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3316 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3317 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3318 * not it will pick a different one, and send it back to us. */
3319
3320 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3321 if (l < 0)
3322 return log_error_errno(errno, "Failed to recv UID shift: %m");
3323 if (l != sizeof(arg_uid_shift))
3324 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3325 "Short read while receiving UID shift.");
3326 }
3327
3328 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3329 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3330 }
3331
3332 if (path_equal(directory, "/")) {
3333 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3334 * place, so that we can make changes to its mount structure (for example, to implement
3335 * --volatile=) without this interfering with our ability to access files such as
3336 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3337 * (instead of a temporary directory, since we are living in our own mount namspace here
3338 * already, and thus don't need to be afraid of colliding with anyone else's mounts).*/
3339 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3340
3341 r = mount_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3342 if (r < 0)
3343 return r;
3344
3345 directory = "/run/systemd/nspawn-root";
3346
3347 } else if (!dissected_image) {
3348 /* Turn directory into bind mount (we need that so that we can move the bind mount to root
3349 * later on). */
3350 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3351 if (r < 0)
3352 return r;
3353 }
3354
3355 r = setup_pivot_root(
3356 directory,
3357 arg_pivot_root_new,
3358 arg_pivot_root_old);
3359 if (r < 0)
3360 return r;
3361
3362 r = setup_volatile_mode(
3363 directory,
3364 arg_volatile_mode,
3365 arg_userns_mode != USER_NAMESPACE_NO,
3366 arg_uid_shift,
3367 arg_uid_range,
3368 arg_selinux_apifs_context);
3369 if (r < 0)
3370 return r;
3371
3372 if (dissected_image) {
3373 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3374 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3375 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
3376 if (r < 0)
3377 return r;
3378 }
3379
3380 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3381 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3382
3383 r = detect_unified_cgroup_hierarchy_from_image(directory);
3384 if (r < 0)
3385 return r;
3386
3387 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3388 if (l < 0)
3389 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3390 if (l != sizeof(arg_unified_cgroup_hierarchy))
3391 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3392 "Short write while sending cgroup mode.");
3393
3394 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3395 }
3396
3397 /* Mark everything as shared so our mounts get propagated down. This is
3398 * required to make new bind mounts available in systemd services
3399 * inside the container that create a new mount namespace.
3400 * See https://github.com/systemd/systemd/issues/3860
3401 * Further submounts (such as /dev) done after this will inherit the
3402 * shared propagation mode. */
3403 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3404 if (r < 0)
3405 return r;
3406
3407 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3408 if (r < 0)
3409 return r;
3410
3411 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3412 if (r < 0)
3413 return r;
3414
3415 if (arg_read_only && arg_volatile_mode == VOLATILE_NO) {
3416 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3417 if (r < 0)
3418 return log_error_errno(r, "Failed to make tree read-only: %m");
3419 }
3420
3421 r = mount_all(directory,
3422 arg_mount_settings,
3423 arg_uid_shift,
3424 arg_selinux_apifs_context);
3425 if (r < 0)
3426 return r;
3427
3428 r = copy_devnodes(directory);
3429 if (r < 0)
3430 return r;
3431
3432 r = make_extra_nodes(directory);
3433 if (r < 0)
3434 return r;
3435
3436 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3437 (void) make_inaccessible_nodes(directory, arg_uid_shift, arg_uid_shift);
3438
3439 r = setup_pts(directory);
3440 if (r < 0)
3441 return r;
3442
3443 r = setup_propagate(directory);
3444 if (r < 0)
3445 return r;
3446
3447 r = setup_keyring();
3448 if (r < 0)
3449 return r;
3450
3451 r = setup_timezone(directory);
3452 if (r < 0)
3453 return r;
3454
3455 r = setup_resolv_conf(directory);
3456 if (r < 0)
3457 return r;
3458
3459 r = setup_machine_id(directory);
3460 if (r < 0)
3461 return r;
3462
3463 r = setup_journal(directory);
3464 if (r < 0)
3465 return r;
3466
3467 r = mount_custom(
3468 directory,
3469 arg_custom_mounts,
3470 arg_n_custom_mounts,
3471 arg_userns_mode != USER_NAMESPACE_NO,
3472 arg_uid_shift,
3473 arg_uid_range,
3474 arg_selinux_apifs_context,
3475 false);
3476 if (r < 0)
3477 return r;
3478
3479 if (!arg_use_cgns) {
3480 r = mount_cgroups(
3481 directory,
3482 arg_unified_cgroup_hierarchy,
3483 arg_userns_mode != USER_NAMESPACE_NO,
3484 arg_uid_shift,
3485 arg_uid_range,
3486 arg_selinux_apifs_context,
3487 false);
3488 if (r < 0)
3489 return r;
3490 }
3491
3492 r = mount_move_root(directory);
3493 if (r < 0)
3494 return log_error_errno(r, "Failed to move root directory: %m");
3495
3496 fd = setup_sd_notify_child();
3497 if (fd < 0)
3498 return fd;
3499
3500 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3501 arg_clone_ns_flags |
3502 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3503 if (pid < 0)
3504 return log_error_errno(errno, "Failed to fork inner child: %m");
3505 if (pid == 0) {
3506 pid_socket = safe_close(pid_socket);
3507 uuid_socket = safe_close(uuid_socket);
3508 notify_socket = safe_close(notify_socket);
3509 uid_shift_socket = safe_close(uid_shift_socket);
3510
3511 /* The inner child has all namespaces that are
3512 * requested, so that we all are owned by the user if
3513 * user namespaces are turned on. */
3514
3515 if (arg_network_namespace_path) {
3516 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3517 if (r < 0)
3518 return log_error_errno(r, "Failed to join network namespace: %m");
3519 }
3520
3521 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds);
3522 if (r < 0)
3523 _exit(EXIT_FAILURE);
3524
3525 _exit(EXIT_SUCCESS);
3526 }
3527
3528 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3529 if (l < 0)
3530 return log_error_errno(errno, "Failed to send PID: %m");
3531 if (l != sizeof(pid))
3532 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3533 "Short write while sending PID.");
3534
3535 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3536 if (l < 0)
3537 return log_error_errno(errno, "Failed to send machine ID: %m");
3538 if (l != sizeof(arg_uuid))
3539 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3540 "Short write while sending machine ID.");
3541
3542 l = send_one_fd(notify_socket, fd, 0);
3543 if (l < 0)
3544 return log_error_errno(l, "Failed to send notify fd: %m");
3545
3546 pid_socket = safe_close(pid_socket);
3547 uuid_socket = safe_close(uuid_socket);
3548 notify_socket = safe_close(notify_socket);
3549 master_pty_socket = safe_close(master_pty_socket);
3550 kmsg_socket = safe_close(kmsg_socket);
3551 rtnl_socket = safe_close(rtnl_socket);
3552 netns_fd = safe_close(netns_fd);
3553
3554 return 0;
3555 }
3556
3557 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3558 bool tried_hashed = false;
3559 unsigned n_tries = 100;
3560 uid_t candidate;
3561 int r;
3562
3563 assert(shift);
3564 assert(ret_lock_file);
3565 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3566 assert(arg_uid_range == 0x10000U);
3567
3568 candidate = *shift;
3569
3570 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3571
3572 for (;;) {
3573 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3574 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3575
3576 if (--n_tries <= 0)
3577 return -EBUSY;
3578
3579 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3580 goto next;
3581 if ((candidate & UINT32_C(0xFFFF)) != 0)
3582 goto next;
3583
3584 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3585 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3586 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3587 goto next;
3588 if (r < 0)
3589 return r;
3590
3591 /* Make some superficial checks whether the range is currently known in the user database */
3592 if (getpwuid(candidate))
3593 goto next;
3594 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3595 goto next;
3596 if (getgrgid(candidate))
3597 goto next;
3598 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3599 goto next;
3600
3601 *ret_lock_file = lf;
3602 lf = (struct LockFile) LOCK_FILE_INIT;
3603 *shift = candidate;
3604 return 0;
3605
3606 next:
3607 if (arg_machine && !tried_hashed) {
3608 /* Try to hash the base from the container name */
3609
3610 static const uint8_t hash_key[] = {
3611 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3612 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3613 };
3614
3615 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3616
3617 tried_hashed = true;
3618 } else
3619 random_bytes(&candidate, sizeof(candidate));
3620
3621 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3622 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3623 }
3624 }
3625
3626 static int setup_uid_map(pid_t pid) {
3627 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3628 int r;
3629
3630 assert(pid > 1);
3631
3632 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3633 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3634 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3635 if (r < 0)
3636 return log_error_errno(r, "Failed to write UID map: %m");
3637
3638 /* We always assign the same UID and GID ranges */
3639 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3640 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3641 if (r < 0)
3642 return log_error_errno(r, "Failed to write GID map: %m");
3643
3644 return 0;
3645 }
3646
3647 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3648 char buf[NOTIFY_BUFFER_MAX+1];
3649 char *p = NULL;
3650 struct iovec iovec = {
3651 .iov_base = buf,
3652 .iov_len = sizeof(buf)-1,
3653 };
3654 union {
3655 struct cmsghdr cmsghdr;
3656 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
3657 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
3658 } control = {};
3659 struct msghdr msghdr = {
3660 .msg_iov = &iovec,
3661 .msg_iovlen = 1,
3662 .msg_control = &control,
3663 .msg_controllen = sizeof(control),
3664 };
3665 struct cmsghdr *cmsg;
3666 struct ucred *ucred = NULL;
3667 ssize_t n;
3668 pid_t inner_child_pid;
3669 _cleanup_strv_free_ char **tags = NULL;
3670
3671 assert(userdata);
3672
3673 inner_child_pid = PTR_TO_PID(userdata);
3674
3675 if (revents != EPOLLIN) {
3676 log_warning("Got unexpected poll event for notify fd.");
3677 return 0;
3678 }
3679
3680 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3681 if (n < 0) {
3682 if (IN_SET(errno, EAGAIN, EINTR))
3683 return 0;
3684
3685 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3686 }
3687 cmsg_close_all(&msghdr);
3688
3689 CMSG_FOREACH(cmsg, &msghdr) {
3690 if (cmsg->cmsg_level == SOL_SOCKET &&
3691 cmsg->cmsg_type == SCM_CREDENTIALS &&
3692 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3693
3694 ucred = (struct ucred*) CMSG_DATA(cmsg);
3695 }
3696 }
3697
3698 if (!ucred || ucred->pid != inner_child_pid) {
3699 log_debug("Received notify message without valid credentials. Ignoring.");
3700 return 0;
3701 }
3702
3703 if ((size_t) n >= sizeof(buf)) {
3704 log_warning("Received notify message exceeded maximum size. Ignoring.");
3705 return 0;
3706 }
3707
3708 buf[n] = 0;
3709 tags = strv_split(buf, "\n\r");
3710 if (!tags)
3711 return log_oom();
3712
3713 if (strv_find(tags, "READY=1"))
3714 (void) sd_notifyf(false, "READY=1\n");
3715
3716 p = strv_find_startswith(tags, "STATUS=");
3717 if (p)
3718 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
3719
3720 return 0;
3721 }
3722
3723 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3724 int r;
3725
3726 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3727 if (r < 0)
3728 return log_error_errno(r, "Failed to allocate notify event source: %m");
3729
3730 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3731
3732 return 0;
3733 }
3734
3735 static int merge_settings(Settings *settings, const char *path) {
3736 int rl;
3737
3738 assert(settings);
3739 assert(path);
3740
3741 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
3742 * that this steals the fields of the Settings* structure, and hence modifies it. */
3743
3744 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3745 settings->start_mode >= 0) {
3746 arg_start_mode = settings->start_mode;
3747 strv_free_and_replace(arg_parameters, settings->parameters);
3748 }
3749
3750 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
3751 arg_ephemeral = settings->ephemeral;
3752
3753 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
3754 settings->root) {
3755
3756 if (!arg_settings_trusted)
3757 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
3758 else
3759 free_and_replace(arg_directory, settings->root);
3760 }
3761
3762 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3763 settings->pivot_root_new) {
3764 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3765 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3766 }
3767
3768 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3769 settings->working_directory)
3770 free_and_replace(arg_chdir, settings->working_directory);
3771
3772 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3773 settings->environment)
3774 strv_free_and_replace(arg_setenv, settings->environment);
3775
3776 if ((arg_settings_mask & SETTING_USER) == 0) {
3777
3778 if (settings->user)
3779 free_and_replace(arg_user, settings->user);
3780
3781 if (uid_is_valid(settings->uid))
3782 arg_uid = settings->uid;
3783 if (gid_is_valid(settings->gid))
3784 arg_gid = settings->gid;
3785 if (settings->n_supplementary_gids > 0) {
3786 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
3787 arg_n_supplementary_gids = settings->n_supplementary_gids;
3788 }
3789 }
3790
3791 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3792 uint64_t plus, minus;
3793 uint64_t network_minus = 0;
3794
3795 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
3796 * Settings structure */
3797
3798 plus = settings->capability;
3799 minus = settings->drop_capability;
3800
3801 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
3802 if (settings_private_network(settings))
3803 plus |= UINT64_C(1) << CAP_NET_ADMIN;
3804 else
3805 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
3806 }
3807
3808 if (!arg_settings_trusted && plus != 0) {
3809 if (settings->capability != 0)
3810 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
3811 } else {
3812 arg_caps_retain &= ~network_minus;
3813 arg_caps_retain |= plus;
3814 }
3815
3816 arg_caps_retain &= ~minus;
3817
3818 /* Copy the full capabilities over too */
3819 if (capability_quintet_is_set(&settings->full_capabilities)) {
3820 if (!arg_settings_trusted)
3821 log_warning("Ignoring capability settings, file %s is not trusted.", path);
3822 else
3823 arg_full_capabilities = settings->full_capabilities;
3824 }
3825 }
3826
3827 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3828 settings->kill_signal > 0)
3829 arg_kill_signal = settings->kill_signal;
3830
3831 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3832 settings->personality != PERSONALITY_INVALID)
3833 arg_personality = settings->personality;
3834
3835 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3836 !sd_id128_is_null(settings->machine_id)) {
3837
3838 if (!arg_settings_trusted)
3839 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
3840 else
3841 arg_uuid = settings->machine_id;
3842 }
3843
3844 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3845 settings->read_only >= 0)
3846 arg_read_only = settings->read_only;
3847
3848 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3849 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3850 arg_volatile_mode = settings->volatile_mode;
3851
3852 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3853 settings->n_custom_mounts > 0) {
3854
3855 if (!arg_settings_trusted)
3856 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
3857 else {
3858 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3859 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3860 arg_n_custom_mounts = settings->n_custom_mounts;
3861 settings->n_custom_mounts = 0;
3862 }
3863 }
3864
3865 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3866 (settings->private_network >= 0 ||
3867 settings->network_veth >= 0 ||
3868 settings->network_bridge ||
3869 settings->network_zone ||
3870 settings->network_interfaces ||
3871 settings->network_macvlan ||
3872 settings->network_ipvlan ||
3873 settings->network_veth_extra ||
3874 settings->network_namespace_path)) {
3875
3876 if (!arg_settings_trusted)
3877 log_warning("Ignoring network settings, file %s is not trusted.", path);
3878 else {
3879 arg_network_veth = settings_network_veth(settings);
3880 arg_private_network = settings_private_network(settings);
3881
3882 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
3883 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
3884 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
3885 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
3886
3887 free_and_replace(arg_network_bridge, settings->network_bridge);
3888 free_and_replace(arg_network_zone, settings->network_zone);
3889
3890 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
3891 }
3892 }
3893
3894 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3895 settings->expose_ports) {
3896
3897 if (!arg_settings_trusted)
3898 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
3899 else {
3900 expose_port_free_all(arg_expose_ports);
3901 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3902 }
3903 }
3904
3905 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3906 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3907
3908 if (!arg_settings_trusted)
3909 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
3910 else {
3911 arg_userns_mode = settings->userns_mode;
3912 arg_uid_shift = settings->uid_shift;
3913 arg_uid_range = settings->uid_range;
3914 arg_userns_chown = settings->userns_chown;
3915 }
3916 }
3917
3918 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3919 arg_notify_ready = settings->notify_ready;
3920
3921 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3922
3923 if (!arg_settings_trusted && !strv_isempty(settings->syscall_whitelist))
3924 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
3925 else {
3926 strv_free_and_replace(arg_syscall_whitelist, settings->syscall_whitelist);
3927 strv_free_and_replace(arg_syscall_blacklist, settings->syscall_blacklist);
3928 }
3929
3930 #if HAVE_SECCOMP
3931 if (!arg_settings_trusted && settings->seccomp)
3932 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
3933 else {
3934 seccomp_release(arg_seccomp);
3935 arg_seccomp = TAKE_PTR(settings->seccomp);
3936 }
3937 #endif
3938 }
3939
3940 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
3941 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
3942 continue;
3943
3944 if (!settings->rlimit[rl])
3945 continue;
3946
3947 if (!arg_settings_trusted) {
3948 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
3949 continue;
3950 }
3951
3952 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
3953 }
3954
3955 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
3956 settings->hostname)
3957 free_and_replace(arg_hostname, settings->hostname);
3958
3959 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
3960 settings->no_new_privileges >= 0)
3961 arg_no_new_privileges = settings->no_new_privileges;
3962
3963 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
3964 settings->oom_score_adjust_set) {
3965
3966 if (!arg_settings_trusted)
3967 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
3968 else {
3969 arg_oom_score_adjust = settings->oom_score_adjust;
3970 arg_oom_score_adjust_set = true;
3971 }
3972 }
3973
3974 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
3975 settings->cpu_set.set) {
3976
3977 if (!arg_settings_trusted)
3978 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
3979 else {
3980 cpu_set_reset(&arg_cpu_set);
3981 arg_cpu_set = settings->cpu_set;
3982 settings->cpu_set = (CPUSet) {};
3983 }
3984 }
3985
3986 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
3987 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
3988 arg_resolv_conf = settings->resolv_conf;
3989
3990 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
3991 settings->link_journal != _LINK_JOURNAL_INVALID) {
3992
3993 if (!arg_settings_trusted)
3994 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
3995 else {
3996 arg_link_journal = settings->link_journal;
3997 arg_link_journal_try = settings->link_journal_try;
3998 }
3999 }
4000
4001 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4002 settings->timezone != _TIMEZONE_MODE_INVALID)
4003 arg_timezone = settings->timezone;
4004
4005 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4006 settings->slice) {
4007
4008 if (!arg_settings_trusted)
4009 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4010 else
4011 free_and_replace(arg_slice, settings->slice);
4012 }
4013
4014 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4015 settings->use_cgns >= 0) {
4016
4017 if (!arg_settings_trusted)
4018 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4019 else
4020 arg_use_cgns = settings->use_cgns;
4021 }
4022
4023 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4024 settings->clone_ns_flags != (unsigned long) -1) {
4025
4026 if (!arg_settings_trusted)
4027 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4028 else
4029 arg_clone_ns_flags = settings->clone_ns_flags;
4030 }
4031
4032 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4033 settings->console_mode >= 0) {
4034
4035 if (!arg_settings_trusted)
4036 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4037 else
4038 arg_console_mode = settings->console_mode;
4039 }
4040
4041 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4042 * don't consult arg_settings_mask for them. */
4043
4044 sd_bus_message_unref(arg_property_message);
4045 arg_property_message = TAKE_PTR(settings->properties);
4046
4047 arg_console_width = settings->console_width;
4048 arg_console_height = settings->console_height;
4049
4050 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4051 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4052 arg_n_extra_nodes = settings->n_extra_nodes;
4053
4054 return 0;
4055 }
4056
4057 static int load_settings(void) {
4058 _cleanup_(settings_freep) Settings *settings = NULL;
4059 _cleanup_fclose_ FILE *f = NULL;
4060 _cleanup_free_ char *p = NULL;
4061 const char *fn, *i;
4062 int r;
4063
4064 if (arg_oci_bundle)
4065 return 0;
4066
4067 /* If all settings are masked, there's no point in looking for
4068 * the settings file */
4069 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
4070 return 0;
4071
4072 fn = strjoina(arg_machine, ".nspawn");
4073
4074 /* We first look in the admin's directories in /etc and /run */
4075 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4076 _cleanup_free_ char *j = NULL;
4077
4078 j = path_join(i, fn);
4079 if (!j)
4080 return log_oom();
4081
4082 f = fopen(j, "re");
4083 if (f) {
4084 p = TAKE_PTR(j);
4085
4086 /* By default, we trust configuration from /etc and /run */
4087 if (arg_settings_trusted < 0)
4088 arg_settings_trusted = true;
4089
4090 break;
4091 }
4092
4093 if (errno != ENOENT)
4094 return log_error_errno(errno, "Failed to open %s: %m", j);
4095 }
4096
4097 if (!f) {
4098 /* After that, let's look for a file next to the
4099 * actual image we shall boot. */
4100
4101 if (arg_image) {
4102 p = file_in_same_dir(arg_image, fn);
4103 if (!p)
4104 return log_oom();
4105 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4106 p = file_in_same_dir(arg_directory, fn);
4107 if (!p)
4108 return log_oom();
4109 }
4110
4111 if (p) {
4112 f = fopen(p, "re");
4113 if (!f && errno != ENOENT)
4114 return log_error_errno(errno, "Failed to open %s: %m", p);
4115
4116 /* By default, we do not trust configuration from /var/lib/machines */
4117 if (arg_settings_trusted < 0)
4118 arg_settings_trusted = false;
4119 }
4120 }
4121
4122 if (!f)
4123 return 0;
4124
4125 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4126
4127 r = settings_load(f, p, &settings);
4128 if (r < 0)
4129 return r;
4130
4131 return merge_settings(settings, p);
4132 }
4133
4134 static int load_oci_bundle(void) {
4135 _cleanup_(settings_freep) Settings *settings = NULL;
4136 int r;
4137
4138 if (!arg_oci_bundle)
4139 return 0;
4140
4141 /* By default let's trust OCI bundles */
4142 if (arg_settings_trusted < 0)
4143 arg_settings_trusted = true;
4144
4145 r = oci_load(NULL, arg_oci_bundle, &settings);
4146 if (r < 0)
4147 return r;
4148
4149 return merge_settings(settings, arg_oci_bundle);
4150 }
4151
4152 static int run_container(
4153 DissectedImage *dissected_image,
4154 bool secondary,
4155 FDSet *fds,
4156 char veth_name[IFNAMSIZ], bool *veth_created,
4157 union in_addr_union *exposed,
4158 int *master, pid_t *pid, int *ret) {
4159
4160 static const struct sigaction sa = {
4161 .sa_handler = nop_signal_handler,
4162 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4163 };
4164
4165 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4166 _cleanup_close_ int etc_passwd_lock = -1;
4167 _cleanup_close_pair_ int
4168 kmsg_socket_pair[2] = { -1, -1 },
4169 rtnl_socket_pair[2] = { -1, -1 },
4170 pid_socket_pair[2] = { -1, -1 },
4171 uuid_socket_pair[2] = { -1, -1 },
4172 notify_socket_pair[2] = { -1, -1 },
4173 uid_shift_socket_pair[2] = { -1, -1 },
4174 master_pty_socket_pair[2] = { -1, -1 },
4175 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4176
4177 _cleanup_close_ int notify_socket = -1;
4178 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4179 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4180 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4181 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4182 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4183 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4184 ContainerStatus container_status = 0;
4185 int ifi = 0, r;
4186 ssize_t l;
4187 sigset_t mask_chld;
4188 _cleanup_close_ int netns_fd = -1;
4189
4190 assert_se(sigemptyset(&mask_chld) == 0);
4191 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4192
4193 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4194 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4195 * check with getpwuid() if the specific user already exists. Note that /etc might be
4196 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4197 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4198 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4199 * really ours. */
4200
4201 etc_passwd_lock = take_etc_passwd_lock(NULL);
4202 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4203 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4204 }
4205
4206 r = barrier_create(&barrier);
4207 if (r < 0)
4208 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4209
4210 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4211 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4212
4213 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4214 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4215
4216 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4217 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4218
4219 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4220 return log_error_errno(errno, "Failed to create id socket pair: %m");
4221
4222 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4223 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4224
4225 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4226 return log_error_errno(errno, "Failed to create console socket pair: %m");
4227
4228 if (arg_userns_mode != USER_NAMESPACE_NO)
4229 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4230 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4231
4232 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4233 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4234 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4235
4236 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4237 * parent's blocking calls and give it a chance to call wait() and terminate. */
4238 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4239 if (r < 0)
4240 return log_error_errno(errno, "Failed to change the signal mask: %m");
4241
4242 r = sigaction(SIGCHLD, &sa, NULL);
4243 if (r < 0)
4244 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4245
4246 if (arg_network_namespace_path) {
4247 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4248 if (netns_fd < 0)
4249 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4250
4251 r = fd_is_network_ns(netns_fd);
4252 if (r == -EUCLEAN)
4253 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4254 else if (r < 0)
4255 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4256 else if (r == 0)
4257 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4258 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4259 }
4260
4261 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4262 if (*pid < 0)
4263 return log_error_errno(errno, "clone() failed%s: %m",
4264 errno == EINVAL ?
4265 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4266
4267 if (*pid == 0) {
4268 /* The outer child only has a file system namespace. */
4269 barrier_set_role(&barrier, BARRIER_CHILD);
4270
4271 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4272 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4273 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4274 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4275 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4276 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4277 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4278 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4279
4280 (void) reset_all_signal_handlers();
4281 (void) reset_signal_mask();
4282
4283 r = outer_child(&barrier,
4284 arg_directory,
4285 dissected_image,
4286 secondary,
4287 pid_socket_pair[1],
4288 uuid_socket_pair[1],
4289 notify_socket_pair[1],
4290 kmsg_socket_pair[1],
4291 rtnl_socket_pair[1],
4292 uid_shift_socket_pair[1],
4293 master_pty_socket_pair[1],
4294 unified_cgroup_hierarchy_socket_pair[1],
4295 fds,
4296 netns_fd);
4297 if (r < 0)
4298 _exit(EXIT_FAILURE);
4299
4300 _exit(EXIT_SUCCESS);
4301 }
4302
4303 barrier_set_role(&barrier, BARRIER_PARENT);
4304
4305 fdset_close(fds);
4306
4307 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4308 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4309 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4310 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4311 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4312 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4313 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4314 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4315
4316 if (arg_userns_mode != USER_NAMESPACE_NO) {
4317 /* The child just let us know the UID shift it might have read from the image. */
4318 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4319 if (l < 0)
4320 return log_error_errno(errno, "Failed to read UID shift: %m");
4321 if (l != sizeof arg_uid_shift)
4322 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4323
4324 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4325 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4326 * image, but if that's already in use, pick a new one, and report back to the child,
4327 * which one we now picked. */
4328
4329 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4330 if (r < 0)
4331 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4332
4333 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4334 if (l < 0)
4335 return log_error_errno(errno, "Failed to send UID shift: %m");
4336 if (l != sizeof arg_uid_shift)
4337 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4338 }
4339 }
4340
4341 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4342 /* The child let us know the support cgroup mode it might have read from the image. */
4343 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4344 if (l < 0)
4345 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4346 if (l != sizeof(arg_unified_cgroup_hierarchy))
4347 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4348 l, l == 0 ? " The child is most likely dead." : "");
4349 }
4350
4351 /* Wait for the outer child. */
4352 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4353 if (r < 0)
4354 return r;
4355 if (r != EXIT_SUCCESS)
4356 return -EIO;
4357
4358 /* And now retrieve the PID of the inner child. */
4359 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4360 if (l < 0)
4361 return log_error_errno(errno, "Failed to read inner child PID: %m");
4362 if (l != sizeof *pid)
4363 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4364
4365 /* We also retrieve container UUID in case it was generated by outer child */
4366 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4367 if (l < 0)
4368 return log_error_errno(errno, "Failed to read container machine ID: %m");
4369 if (l != sizeof(arg_uuid))
4370 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4371
4372 /* We also retrieve the socket used for notifications generated by outer child */
4373 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4374 if (notify_socket < 0)
4375 return log_error_errno(notify_socket,
4376 "Failed to receive notification socket from the outer child: %m");
4377
4378 log_debug("Init process invoked as PID "PID_FMT, *pid);
4379
4380 if (arg_userns_mode != USER_NAMESPACE_NO) {
4381 if (!barrier_place_and_sync(&barrier)) /* #1 */
4382 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4383
4384 r = setup_uid_map(*pid);
4385 if (r < 0)
4386 return r;
4387
4388 (void) barrier_place(&barrier); /* #2 */
4389 }
4390
4391 if (arg_private_network) {
4392 if (!arg_network_namespace_path) {
4393 /* Wait until the child has unshared its network namespace. */
4394 if (!barrier_place_and_sync(&barrier)) /* #3 */
4395 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4396 }
4397
4398 r = move_network_interfaces(*pid, arg_network_interfaces);
4399 if (r < 0)
4400 return r;
4401
4402 if (arg_network_veth) {
4403 r = setup_veth(arg_machine, *pid, veth_name,
4404 arg_network_bridge || arg_network_zone);
4405 if (r < 0)
4406 return r;
4407 else if (r > 0)
4408 ifi = r;
4409
4410 if (arg_network_bridge) {
4411 /* Add the interface to a bridge */
4412 r = setup_bridge(veth_name, arg_network_bridge, false);
4413 if (r < 0)
4414 return r;
4415 if (r > 0)
4416 ifi = r;
4417 } else if (arg_network_zone) {
4418 /* Add the interface to a bridge, possibly creating it */
4419 r = setup_bridge(veth_name, arg_network_zone, true);
4420 if (r < 0)
4421 return r;
4422 if (r > 0)
4423 ifi = r;
4424 }
4425 }
4426
4427 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4428 if (r < 0)
4429 return r;
4430
4431 /* We created the primary and extra veth links now; let's remember this, so that we know to
4432 remove them later on. Note that we don't bother with removing veth links that were created
4433 here when their setup failed half-way, because in that case the kernel should be able to
4434 remove them on its own, since they cannot be referenced by anything yet. */
4435 *veth_created = true;
4436
4437 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4438 if (r < 0)
4439 return r;
4440
4441 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4442 if (r < 0)
4443 return r;
4444 }
4445
4446 if (arg_register || !arg_keep_unit) {
4447 r = sd_bus_default_system(&bus);
4448 if (r < 0)
4449 return log_error_errno(r, "Failed to open system bus: %m");
4450
4451 r = sd_bus_set_close_on_exit(bus, false);
4452 if (r < 0)
4453 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4454 }
4455
4456 if (!arg_keep_unit) {
4457 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4458 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4459 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4460
4461 r = sd_bus_match_signal_async(
4462 bus,
4463 NULL,
4464 "org.freedesktop.systemd1",
4465 NULL,
4466 "org.freedesktop.systemd1.Scope",
4467 "RequestStop",
4468 on_request_stop, NULL, PID_TO_PTR(*pid));
4469 if (r < 0)
4470 return log_error_errno(r, "Failed to request RequestStop match: %m");
4471 }
4472
4473 if (arg_register) {
4474 r = register_machine(
4475 bus,
4476 arg_machine,
4477 *pid,
4478 arg_directory,
4479 arg_uuid,
4480 ifi,
4481 arg_slice,
4482 arg_custom_mounts, arg_n_custom_mounts,
4483 arg_kill_signal,
4484 arg_property,
4485 arg_property_message,
4486 arg_keep_unit,
4487 arg_container_service_name);
4488 if (r < 0)
4489 return r;
4490
4491 } else if (!arg_keep_unit) {
4492 r = allocate_scope(
4493 bus,
4494 arg_machine,
4495 *pid,
4496 arg_slice,
4497 arg_custom_mounts, arg_n_custom_mounts,
4498 arg_kill_signal,
4499 arg_property,
4500 arg_property_message);
4501 if (r < 0)
4502 return r;
4503
4504 } else if (arg_slice || arg_property)
4505 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
4506
4507 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
4508 if (r < 0)
4509 return r;
4510
4511 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4512 if (r < 0)
4513 return r;
4514
4515 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4516 if (r < 0)
4517 return r;
4518
4519 /* Notify the child that the parent is ready with all
4520 * its setup (including cgroup-ification), and that
4521 * the child can now hand over control to the code to
4522 * run inside the container. */
4523 (void) barrier_place(&barrier); /* #4 */
4524
4525 /* Block SIGCHLD here, before notifying child.
4526 * process_pty() will handle it with the other signals. */
4527 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4528
4529 /* Reset signal to default */
4530 r = default_signals(SIGCHLD, -1);
4531 if (r < 0)
4532 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4533
4534 r = sd_event_new(&event);
4535 if (r < 0)
4536 return log_error_errno(r, "Failed to get default event source: %m");
4537
4538 (void) sd_event_set_watchdog(event, true);
4539
4540 if (bus) {
4541 r = sd_bus_attach_event(bus, event, 0);
4542 if (r < 0)
4543 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4544 }
4545
4546 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4547 if (r < 0)
4548 return r;
4549
4550 /* Let the child know that we are ready and wait that the child is completely ready now. */
4551 if (!barrier_place_and_sync(&barrier)) /* #5 */
4552 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4553
4554 /* At this point we have made use of the UID we picked, and thus nss-mymachines
4555 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4556 etc_passwd_lock = safe_close(etc_passwd_lock);
4557
4558 (void) sd_notifyf(false,
4559 "STATUS=Container running.\n"
4560 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4561 if (!arg_notify_ready)
4562 (void) sd_notify(false, "READY=1\n");
4563
4564 if (arg_kill_signal > 0) {
4565 /* Try to kill the init system on SIGINT or SIGTERM */
4566 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4567 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4568 } else {
4569 /* Immediately exit */
4570 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4571 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4572 }
4573
4574 /* Exit when the child exits */
4575 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4576
4577 if (arg_expose_ports) {
4578 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
4579 if (r < 0)
4580 return r;
4581
4582 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
4583 }
4584
4585 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4586
4587 if (arg_console_mode != CONSOLE_PIPE) {
4588 _cleanup_close_ int fd = -1;
4589 PTYForwardFlags flags = 0;
4590
4591 /* Retrieve the master pty allocated by inner child */
4592 fd = receive_one_fd(master_pty_socket_pair[0], 0);
4593 if (fd < 0)
4594 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
4595
4596 switch (arg_console_mode) {
4597
4598 case CONSOLE_READ_ONLY:
4599 flags |= PTY_FORWARD_READ_ONLY;
4600
4601 _fallthrough_;
4602
4603 case CONSOLE_INTERACTIVE:
4604 flags |= PTY_FORWARD_IGNORE_VHANGUP;
4605
4606 r = pty_forward_new(event, fd, flags, &forward);
4607 if (r < 0)
4608 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4609
4610 if (arg_console_width != (unsigned) -1 || arg_console_height != (unsigned) -1)
4611 (void) pty_forward_set_width_height(forward,
4612 arg_console_width,
4613 arg_console_height);
4614 break;
4615
4616 default:
4617 assert(arg_console_mode == CONSOLE_PASSIVE);
4618 }
4619
4620 *master = TAKE_FD(fd);
4621 }
4622
4623 r = sd_event_loop(event);
4624 if (r < 0)
4625 return log_error_errno(r, "Failed to run event loop: %m");
4626
4627 if (forward) {
4628 char last_char = 0;
4629
4630 (void) pty_forward_get_last_char(forward, &last_char);
4631 forward = pty_forward_free(forward);
4632
4633 if (!arg_quiet && last_char != '\n')
4634 putc('\n', stdout);
4635 }
4636
4637 /* Kill if it is not dead yet anyway */
4638 if (!arg_register && !arg_keep_unit && bus)
4639 terminate_scope(bus, arg_machine);
4640
4641 /* Normally redundant, but better safe than sorry */
4642 (void) kill(*pid, SIGKILL);
4643
4644 r = wait_for_container(*pid, &container_status);
4645 *pid = 0;
4646
4647 /* Tell machined that we are gone. */
4648 if (bus)
4649 (void) unregister_machine(bus, arg_machine);
4650
4651 if (r < 0)
4652 /* We failed to wait for the container, or the container exited abnormally. */
4653 return r;
4654 if (r > 0 || container_status == CONTAINER_TERMINATED) {
4655 /* r > 0 → The container exited with a non-zero status.
4656 * As a special case, we need to replace 133 with a different value,
4657 * because 133 is special-cased in the service file to reboot the container.
4658 * otherwise → The container exited with zero status and a reboot was not requested.
4659 */
4660 if (r == EXIT_FORCE_RESTART)
4661 r = EXIT_FAILURE; /* replace 133 with the general failure code */
4662 *ret = r;
4663 return 0; /* finito */
4664 }
4665
4666 /* CONTAINER_REBOOTED, loop again */
4667
4668 if (arg_keep_unit) {
4669 /* Special handling if we are running as a service: instead of simply
4670 * restarting the machine we want to restart the entire service, so let's
4671 * inform systemd about this with the special exit code 133. The service
4672 * file uses RestartForceExitStatus=133 so that this results in a full
4673 * nspawn restart. This is necessary since we might have cgroup parameters
4674 * set we want to have flushed out. */
4675 *ret = EXIT_FORCE_RESTART;
4676 return 0; /* finito */
4677 }
4678
4679 expose_port_flush(arg_expose_ports, exposed);
4680
4681 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4682 *veth_created = false;
4683 return 1; /* loop again */
4684 }
4685
4686 static int initialize_rlimits(void) {
4687 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
4688 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
4689 * container execution environments. */
4690
4691 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
4692 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
4693 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
4694 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
4695 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
4696 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
4697 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
4698 [RLIMIT_MEMLOCK] = { 65536, 65536 },
4699 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
4700 [RLIMIT_NICE] = { 0, 0 },
4701 [RLIMIT_NOFILE] = { 1024, 4096 },
4702 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
4703 [RLIMIT_RTPRIO] = { 0, 0 },
4704 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
4705 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
4706
4707 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
4708 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
4709 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
4710 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
4711 * that PID 1 changes a number of other resource limits during early initialization which is why we
4712 * don't read the other limits from PID 1 but prefer the static table above. */
4713 };
4714
4715 int rl;
4716
4717 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4718 /* Let's only fill in what the user hasn't explicitly configured anyway */
4719 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
4720 const struct rlimit *v;
4721 struct rlimit buffer;
4722
4723 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
4724 /* For these two let's read the limits off PID 1. See above for an explanation. */
4725
4726 if (prlimit(1, rl, NULL, &buffer) < 0)
4727 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
4728
4729 v = &buffer;
4730 } else
4731 v = kernel_defaults + rl;
4732
4733 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
4734 if (!arg_rlimit[rl])
4735 return log_oom();
4736 }
4737
4738 if (DEBUG_LOGGING) {
4739 _cleanup_free_ char *k = NULL;
4740
4741 (void) rlimit_format(arg_rlimit[rl], &k);
4742 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
4743 }
4744 }
4745
4746 return 0;
4747 }
4748
4749 static int run(int argc, char *argv[]) {
4750 bool secondary = false, remove_directory = false, remove_image = false,
4751 veth_created = false, remove_tmprootdir = false;
4752 _cleanup_close_ int master = -1;
4753 _cleanup_fdset_free_ FDSet *fds = NULL;
4754 int r, n_fd_passed, ret = EXIT_SUCCESS;
4755 char veth_name[IFNAMSIZ] = "";
4756 union in_addr_union exposed = {};
4757 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
4758 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
4759 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
4760 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
4761 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
4762 pid_t pid = 0;
4763
4764 log_parse_environment();
4765 log_open();
4766
4767 r = parse_argv(argc, argv);
4768 if (r <= 0)
4769 goto finish;
4770
4771 r = must_be_root();
4772 if (r < 0)
4773 goto finish;
4774
4775 r = initialize_rlimits();
4776 if (r < 0)
4777 goto finish;
4778
4779 r = load_oci_bundle();
4780 if (r < 0)
4781 goto finish;
4782
4783 r = determine_names();
4784 if (r < 0)
4785 goto finish;
4786
4787 r = load_settings();
4788 if (r < 0)
4789 goto finish;
4790
4791 r = cg_unified();
4792 if (r < 0) {
4793 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
4794 goto finish;
4795 }
4796
4797 r = verify_arguments();
4798 if (r < 0)
4799 goto finish;
4800
4801 /* Reapply environment settings. */
4802 (void) detect_unified_cgroup_hierarchy_from_environment();
4803
4804 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
4805 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
4806 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
4807 (void) ignore_signals(SIGPIPE, -1);
4808
4809 n_fd_passed = sd_listen_fds(false);
4810 if (n_fd_passed > 0) {
4811 r = fdset_new_listen_fds(&fds, false);
4812 if (r < 0) {
4813 log_error_errno(r, "Failed to collect file descriptors: %m");
4814 goto finish;
4815 }
4816 }
4817
4818 /* The "default" umask. This is appropriate for most file and directory
4819 * operations performed by nspawn, and is the umask that will be used for
4820 * the child. Functions like copy_devnodes() change the umask temporarily. */
4821 umask(0022);
4822
4823 if (arg_directory) {
4824 assert(!arg_image);
4825
4826 /* Safety precaution: let's not allow running images from the live host OS image, as long as
4827 * /var from the host will propagate into container dynamically (because bad things happen if
4828 * two systems write to the same /var). Let's allow it for the special cases where /var is
4829 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
4830 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
4831 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
4832 r = -EINVAL;
4833 goto finish;
4834 }
4835
4836 if (arg_ephemeral) {
4837 _cleanup_free_ char *np = NULL;
4838
4839 r = chase_symlinks_and_update(&arg_directory, 0);
4840 if (r < 0)
4841 goto finish;
4842
4843 /* If the specified path is a mount point we generate the new snapshot immediately
4844 * inside it under a random name. However if the specified is not a mount point we
4845 * create the new snapshot in the parent directory, just next to it. */
4846 r = path_is_mount_point(arg_directory, NULL, 0);
4847 if (r < 0) {
4848 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
4849 goto finish;
4850 }
4851 if (r > 0)
4852 r = tempfn_random_child(arg_directory, "machine.", &np);
4853 else
4854 r = tempfn_random(arg_directory, "machine.", &np);
4855 if (r < 0) {
4856 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
4857 goto finish;
4858 }
4859
4860 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
4861 * only owned by us and noone else. */
4862 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
4863 if (r < 0) {
4864 log_error_errno(r, "Failed to lock %s: %m", np);
4865 goto finish;
4866 }
4867
4868 {
4869 BLOCK_SIGNALS(SIGINT);
4870 r = btrfs_subvol_snapshot(arg_directory, np,
4871 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4872 BTRFS_SNAPSHOT_FALLBACK_COPY |
4873 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4874 BTRFS_SNAPSHOT_RECURSIVE |
4875 BTRFS_SNAPSHOT_QUOTA |
4876 BTRFS_SNAPSHOT_SIGINT);
4877 }
4878 if (r == -EINTR) {
4879 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
4880 goto finish;
4881 }
4882 if (r < 0) {
4883 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
4884 goto finish;
4885 }
4886
4887 free_and_replace(arg_directory, np);
4888 remove_directory = true;
4889 } else {
4890 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
4891 if (r < 0)
4892 goto finish;
4893
4894 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4895 if (r == -EBUSY) {
4896 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
4897 goto finish;
4898 }
4899 if (r < 0) {
4900 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
4901 goto finish;
4902 }
4903
4904 if (arg_template) {
4905 r = chase_symlinks_and_update(&arg_template, 0);
4906 if (r < 0)
4907 goto finish;
4908
4909 {
4910 BLOCK_SIGNALS(SIGINT);
4911 r = btrfs_subvol_snapshot(arg_template, arg_directory,
4912 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4913 BTRFS_SNAPSHOT_FALLBACK_COPY |
4914 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4915 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
4916 BTRFS_SNAPSHOT_RECURSIVE |
4917 BTRFS_SNAPSHOT_QUOTA |
4918 BTRFS_SNAPSHOT_SIGINT);
4919 }
4920 if (r == -EEXIST)
4921 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4922 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
4923 else if (r == -EINTR) {
4924 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
4925 goto finish;
4926 } else if (r < 0) {
4927 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
4928 goto finish;
4929 } else
4930 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4931 "Populated %s from template %s.", arg_directory, arg_template);
4932 }
4933 }
4934
4935 if (arg_start_mode == START_BOOT) {
4936 const char *p;
4937
4938 if (arg_pivot_root_new)
4939 p = prefix_roota(arg_directory, arg_pivot_root_new);
4940 else
4941 p = arg_directory;
4942
4943 if (path_is_os_tree(p) <= 0) {
4944 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
4945 r = -EINVAL;
4946 goto finish;
4947 }
4948 } else {
4949 const char *p, *q;
4950
4951 if (arg_pivot_root_new)
4952 p = prefix_roota(arg_directory, arg_pivot_root_new);
4953 else
4954 p = arg_directory;
4955
4956 q = strjoina(p, "/usr/");
4957
4958 if (laccess(q, F_OK) < 0) {
4959 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
4960 r = -EINVAL;
4961 goto finish;
4962 }
4963 }
4964
4965 } else {
4966 assert(arg_image);
4967 assert(!arg_template);
4968
4969 r = chase_symlinks_and_update(&arg_image, 0);
4970 if (r < 0)
4971 goto finish;
4972
4973 if (arg_ephemeral) {
4974 _cleanup_free_ char *np = NULL;
4975
4976 r = tempfn_random(arg_image, "machine.", &np);
4977 if (r < 0) {
4978 log_error_errno(r, "Failed to generate name for image snapshot: %m");
4979 goto finish;
4980 }
4981
4982 /* Always take an exclusive lock on our own ephemeral copy. */
4983 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
4984 if (r < 0) {
4985 r = log_error_errno(r, "Failed to create image lock: %m");
4986 goto finish;
4987 }
4988
4989 {
4990 BLOCK_SIGNALS(SIGINT);
4991 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
4992 }
4993 if (r == -EINTR) {
4994 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
4995 goto finish;
4996 }
4997 if (r < 0) {
4998 r = log_error_errno(r, "Failed to copy image file: %m");
4999 goto finish;
5000 }
5001
5002 free_and_replace(arg_image, np);
5003 remove_image = true;
5004 } else {
5005 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5006 if (r == -EBUSY) {
5007 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5008 goto finish;
5009 }
5010 if (r < 0) {
5011 r = log_error_errno(r, "Failed to create image lock: %m");
5012 goto finish;
5013 }
5014
5015 if (!arg_root_hash) {
5016 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
5017 if (r < 0) {
5018 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
5019 goto finish;
5020 }
5021 }
5022 }
5023
5024 if (!mkdtemp(tmprootdir)) {
5025 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5026 goto finish;
5027 }
5028
5029 remove_tmprootdir = true;
5030
5031 arg_directory = strdup(tmprootdir);
5032 if (!arg_directory) {
5033 r = log_oom();
5034 goto finish;
5035 }
5036
5037 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
5038 if (r < 0) {
5039 log_error_errno(r, "Failed to set up loopback block device: %m");
5040 goto finish;
5041 }
5042
5043 r = dissect_image_and_warn(
5044 loop->fd,
5045 arg_image,
5046 arg_root_hash, arg_root_hash_size,
5047 DISSECT_IMAGE_REQUIRE_ROOT,
5048 &dissected_image);
5049 if (r == -ENOPKG) {
5050 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5051 log_notice("Note that the disk image needs to\n"
5052 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5053 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5054 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
5055 " d) or contain a file system without a partition table\n"
5056 "in order to be bootable with systemd-nspawn.");
5057 goto finish;
5058 }
5059 if (r < 0)
5060 goto finish;
5061
5062 if (!arg_root_hash && dissected_image->can_verity)
5063 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
5064
5065 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
5066 if (r < 0)
5067 goto finish;
5068
5069 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5070 if (remove_image && unlink(arg_image) >= 0)
5071 remove_image = false;
5072 }
5073
5074 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5075 if (r < 0)
5076 goto finish;
5077
5078 if (arg_console_mode < 0)
5079 arg_console_mode =
5080 isatty(STDIN_FILENO) > 0 &&
5081 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5082
5083 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5084 arg_quiet = true;
5085
5086 if (!arg_quiet)
5087 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5088 arg_machine, arg_image ?: arg_directory);
5089
5090 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5091
5092 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5093 r = log_error_errno(errno, "Failed to become subreaper: %m");
5094 goto finish;
5095 }
5096
5097 for (;;) {
5098 r = run_container(dissected_image,
5099 secondary,
5100 fds,
5101 veth_name, &veth_created,
5102 &exposed, &master,
5103 &pid, &ret);
5104 if (r <= 0)
5105 break;
5106 }
5107
5108 finish:
5109 (void) sd_notify(false,
5110 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5111 "STOPPING=1\nSTATUS=Terminating...");
5112
5113 if (pid > 0)
5114 (void) kill(pid, SIGKILL);
5115
5116 /* Try to flush whatever is still queued in the pty */
5117 if (master >= 0) {
5118 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
5119 master = safe_close(master);
5120 }
5121
5122 if (pid > 0)
5123 (void) wait_for_terminate(pid, NULL);
5124
5125 pager_close();
5126
5127 if (remove_directory && arg_directory) {
5128 int k;
5129
5130 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5131 if (k < 0)
5132 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5133 }
5134
5135 if (remove_image && arg_image) {
5136 if (unlink(arg_image) < 0)
5137 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5138 }
5139
5140 if (remove_tmprootdir) {
5141 if (rmdir(tmprootdir) < 0)
5142 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5143 }
5144
5145 if (arg_machine) {
5146 const char *p;
5147
5148 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5149 (void) rm_rf(p, REMOVE_ROOT);
5150 }
5151
5152 expose_port_flush(arg_expose_ports, &exposed);
5153
5154 if (veth_created)
5155 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5156 (void) remove_bridge(arg_network_zone);
5157
5158 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5159 expose_port_free_all(arg_expose_ports);
5160 rlimit_free_all(arg_rlimit);
5161 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5162
5163 if (r < 0)
5164 return r;
5165
5166 return ret;
5167 }
5168
5169 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);