]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
license: LGPL-2.1+ -> LGPL-2.1-or-later
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/ioctl.h>
15 #include <sys/personality.h>
16 #include <sys/prctl.h>
17 #include <sys/types.h>
18 #include <sys/wait.h>
19 #include <termios.h>
20 #include <unistd.h>
21
22 #include "sd-bus.h"
23 #include "sd-daemon.h"
24 #include "sd-id128.h"
25
26 #include "alloc-util.h"
27 #include "barrier.h"
28 #include "base-filesystem.h"
29 #include "blkid-util.h"
30 #include "btrfs-util.h"
31 #include "bus-error.h"
32 #include "bus-util.h"
33 #include "cap-list.h"
34 #include "capability-util.h"
35 #include "cgroup-util.h"
36 #include "copy.h"
37 #include "cpu-set-util.h"
38 #include "dev-setup.h"
39 #include "dissect-image.h"
40 #include "env-util.h"
41 #include "escape.h"
42 #include "fd-util.h"
43 #include "fdset.h"
44 #include "fileio.h"
45 #include "format-util.h"
46 #include "fs-util.h"
47 #include "gpt.h"
48 #include "hexdecoct.h"
49 #include "hostname-util.h"
50 #include "id128-util.h"
51 #include "io-util.h"
52 #include "log.h"
53 #include "loop-util.h"
54 #include "loopback-setup.h"
55 #include "machine-image.h"
56 #include "macro.h"
57 #include "main-func.h"
58 #include "missing_sched.h"
59 #include "mkdir.h"
60 #include "mount-util.h"
61 #include "mountpoint-util.h"
62 #include "namespace-util.h"
63 #include "netlink-util.h"
64 #include "nspawn-cgroup.h"
65 #include "nspawn-creds.h"
66 #include "nspawn-def.h"
67 #include "nspawn-expose-ports.h"
68 #include "nspawn-mount.h"
69 #include "nspawn-network.h"
70 #include "nspawn-oci.h"
71 #include "nspawn-patch-uid.h"
72 #include "nspawn-register.h"
73 #include "nspawn-seccomp.h"
74 #include "nspawn-settings.h"
75 #include "nspawn-setuid.h"
76 #include "nspawn-stub-pid1.h"
77 #include "nulstr-util.h"
78 #include "os-util.h"
79 #include "pager.h"
80 #include "parse-util.h"
81 #include "path-util.h"
82 #include "pretty-print.h"
83 #include "process-util.h"
84 #include "ptyfwd.h"
85 #include "random-util.h"
86 #include "raw-clone.h"
87 #include "resolve-util.h"
88 #include "rlimit-util.h"
89 #include "rm-rf.h"
90 #if HAVE_SECCOMP
91 #include "seccomp-util.h"
92 #endif
93 #include "selinux-util.h"
94 #include "signal-util.h"
95 #include "socket-util.h"
96 #include "stat-util.h"
97 #include "stdio-util.h"
98 #include "string-table.h"
99 #include "string-util.h"
100 #include "strv.h"
101 #include "sysctl-util.h"
102 #include "terminal-util.h"
103 #include "tmpfile-util.h"
104 #include "umask-util.h"
105 #include "unit-name.h"
106 #include "user-util.h"
107 #include "util.h"
108
109 /* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
110 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
111
112 #define EXIT_FORCE_RESTART 133
113
114 typedef enum ContainerStatus {
115 CONTAINER_TERMINATED,
116 CONTAINER_REBOOTED,
117 } ContainerStatus;
118
119 static char *arg_directory = NULL;
120 static char *arg_template = NULL;
121 static char *arg_chdir = NULL;
122 static char *arg_pivot_root_new = NULL;
123 static char *arg_pivot_root_old = NULL;
124 static char *arg_user = NULL;
125 static uid_t arg_uid = UID_INVALID;
126 static gid_t arg_gid = GID_INVALID;
127 static gid_t* arg_supplementary_gids = NULL;
128 static size_t arg_n_supplementary_gids = 0;
129 static sd_id128_t arg_uuid = {};
130 static char *arg_machine = NULL; /* The name used by the host to refer to this */
131 static char *arg_hostname = NULL; /* The name the payload sees by default */
132 static const char *arg_selinux_context = NULL;
133 static const char *arg_selinux_apifs_context = NULL;
134 static char *arg_slice = NULL;
135 static bool arg_private_network = false;
136 static bool arg_read_only = false;
137 static StartMode arg_start_mode = START_PID1;
138 static bool arg_ephemeral = false;
139 static LinkJournal arg_link_journal = LINK_AUTO;
140 static bool arg_link_journal_try = false;
141 static uint64_t arg_caps_retain =
142 (1ULL << CAP_AUDIT_CONTROL) |
143 (1ULL << CAP_AUDIT_WRITE) |
144 (1ULL << CAP_CHOWN) |
145 (1ULL << CAP_DAC_OVERRIDE) |
146 (1ULL << CAP_DAC_READ_SEARCH) |
147 (1ULL << CAP_FOWNER) |
148 (1ULL << CAP_FSETID) |
149 (1ULL << CAP_IPC_OWNER) |
150 (1ULL << CAP_KILL) |
151 (1ULL << CAP_LEASE) |
152 (1ULL << CAP_LINUX_IMMUTABLE) |
153 (1ULL << CAP_MKNOD) |
154 (1ULL << CAP_NET_BIND_SERVICE) |
155 (1ULL << CAP_NET_BROADCAST) |
156 (1ULL << CAP_NET_RAW) |
157 (1ULL << CAP_SETFCAP) |
158 (1ULL << CAP_SETGID) |
159 (1ULL << CAP_SETPCAP) |
160 (1ULL << CAP_SETUID) |
161 (1ULL << CAP_SYS_ADMIN) |
162 (1ULL << CAP_SYS_BOOT) |
163 (1ULL << CAP_SYS_CHROOT) |
164 (1ULL << CAP_SYS_NICE) |
165 (1ULL << CAP_SYS_PTRACE) |
166 (1ULL << CAP_SYS_RESOURCE) |
167 (1ULL << CAP_SYS_TTY_CONFIG);
168 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
169 static CustomMount *arg_custom_mounts = NULL;
170 static size_t arg_n_custom_mounts = 0;
171 static char **arg_setenv = NULL;
172 static bool arg_quiet = false;
173 static bool arg_register = true;
174 static bool arg_keep_unit = false;
175 static char **arg_network_interfaces = NULL;
176 static char **arg_network_macvlan = NULL;
177 static char **arg_network_ipvlan = NULL;
178 static bool arg_network_veth = false;
179 static char **arg_network_veth_extra = NULL;
180 static char *arg_network_bridge = NULL;
181 static char *arg_network_zone = NULL;
182 static char *arg_network_namespace_path = NULL;
183 static PagerFlags arg_pager_flags = 0;
184 static unsigned long arg_personality = PERSONALITY_INVALID;
185 static char *arg_image = NULL;
186 static char *arg_oci_bundle = NULL;
187 static VolatileMode arg_volatile_mode = VOLATILE_NO;
188 static ExposePort *arg_expose_ports = NULL;
189 static char **arg_property = NULL;
190 static sd_bus_message *arg_property_message = NULL;
191 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
192 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
193 static bool arg_userns_chown = false;
194 static int arg_kill_signal = 0;
195 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
196 static SettingsMask arg_settings_mask = 0;
197 static int arg_settings_trusted = -1;
198 static char **arg_parameters = NULL;
199 static const char *arg_container_service_name = "systemd-nspawn";
200 static bool arg_notify_ready = false;
201 static bool arg_use_cgns = true;
202 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
203 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
204 static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
205 static char **arg_syscall_allow_list = NULL;
206 static char **arg_syscall_deny_list = NULL;
207 #if HAVE_SECCOMP
208 static scmp_filter_ctx arg_seccomp = NULL;
209 #endif
210 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
211 static bool arg_no_new_privileges = false;
212 static int arg_oom_score_adjust = 0;
213 static bool arg_oom_score_adjust_set = false;
214 static CPUSet arg_cpu_set = {};
215 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
216 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
217 static unsigned arg_console_width = (unsigned) -1, arg_console_height = (unsigned) -1;
218 static DeviceNode* arg_extra_nodes = NULL;
219 static size_t arg_n_extra_nodes = 0;
220 static char **arg_sysctl = NULL;
221 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
222 static Credential *arg_credentials = NULL;
223 static size_t arg_n_credentials = 0;
224
225 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
226 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
227 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
228 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
229 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
230 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
231 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
232 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
233 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
247 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
249 STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
251 #if HAVE_SECCOMP
252 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
253 #endif
254 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
255 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
256
257 static int handle_arg_console(const char *arg) {
258 if (streq(arg, "help")) {
259 puts("autopipe\n"
260 "interactive\n"
261 "passive\n"
262 "pipe\n"
263 "read-only");
264 return 0;
265 }
266
267 if (streq(arg, "interactive"))
268 arg_console_mode = CONSOLE_INTERACTIVE;
269 else if (streq(arg, "read-only"))
270 arg_console_mode = CONSOLE_READ_ONLY;
271 else if (streq(arg, "passive"))
272 arg_console_mode = CONSOLE_PASSIVE;
273 else if (streq(arg, "pipe")) {
274 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
275 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
276 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
277 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
278 "Proceeding anyway.");
279
280 arg_console_mode = CONSOLE_PIPE;
281 } else if (streq(arg, "autopipe")) {
282 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
283 arg_console_mode = CONSOLE_INTERACTIVE;
284 else
285 arg_console_mode = CONSOLE_PIPE;
286 } else
287 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
288
289 arg_settings_mask |= SETTING_CONSOLE_MODE;
290 return 1;
291 }
292
293 static int help(void) {
294 _cleanup_free_ char *link = NULL;
295 int r;
296
297 (void) pager_open(arg_pager_flags);
298
299 r = terminal_urlify_man("systemd-nspawn", "1", &link);
300 if (r < 0)
301 return log_oom();
302
303 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
304 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
305 " -h --help Show this help\n"
306 " --version Print version string\n"
307 " -q --quiet Do not show status information\n"
308 " --no-pager Do not pipe output into a pager\n"
309 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
310 "%3$sImage:%4$s\n"
311 " -D --directory=PATH Root directory for the container\n"
312 " --template=PATH Initialize root directory from template directory,\n"
313 " if missing\n"
314 " -x --ephemeral Run container with snapshot of root directory, and\n"
315 " remove it after exit\n"
316 " -i --image=PATH Root file system disk image (or device node) for\n"
317 " the container\n"
318 " --oci-bundle=PATH OCI bundle directory\n"
319 " --read-only Mount the root directory read-only\n"
320 " --volatile[=MODE] Run the system in volatile mode\n"
321 " --root-hash=HASH Specify verity root hash for root disk image\n"
322 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
323 " as a DER encoded PKCS7, either as a path to a file\n"
324 " or as an ASCII base64 encoded string prefixed by\n"
325 " 'base64:'\n"
326 " --verity-data=PATH Specify hash device for verity\n"
327 " --pivot-root=PATH[:PATH]\n"
328 " Pivot root to given directory in the container\n\n"
329 "%3$sExecution:%4$s\n"
330 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
331 " -b --boot Boot up full system (i.e. invoke init)\n"
332 " --chdir=PATH Set working directory in the container\n"
333 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
334 " -u --user=USER Run the command under specified user or UID\n"
335 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
336 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
337 "%3$sSystem Identity:%4$s\n"
338 " -M --machine=NAME Set the machine name for the container\n"
339 " --hostname=NAME Override the hostname for the container\n"
340 " --uuid=UUID Set a specific machine UUID for the container\n\n"
341 "%3$sProperties:%4$s\n"
342 " -S --slice=SLICE Place the container in the specified slice\n"
343 " --property=NAME=VALUE Set scope unit property\n"
344 " --register=BOOLEAN Register container as machine\n"
345 " --keep-unit Do not register a scope for the machine, reuse\n"
346 " the service unit nspawn is running in\n\n"
347 "%3$sUser Namespacing:%4$s\n"
348 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
349 " --private-users[=UIDBASE[:NUIDS]]\n"
350 " Similar, but with user configured UID/GID range\n"
351 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
352 "%3$sNetworking:%4$s\n"
353 " --private-network Disable network in container\n"
354 " --network-interface=INTERFACE\n"
355 " Assign an existing network interface to the\n"
356 " container\n"
357 " --network-macvlan=INTERFACE\n"
358 " Create a macvlan network interface based on an\n"
359 " existing network interface to the container\n"
360 " --network-ipvlan=INTERFACE\n"
361 " Create a ipvlan network interface based on an\n"
362 " existing network interface to the container\n"
363 " -n --network-veth Add a virtual Ethernet connection between host\n"
364 " and container\n"
365 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
366 " Add an additional virtual Ethernet link between\n"
367 " host and container\n"
368 " --network-bridge=INTERFACE\n"
369 " Add a virtual Ethernet connection to the container\n"
370 " and attach it to an existing bridge on the host\n"
371 " --network-zone=NAME Similar, but attach the new interface to an\n"
372 " an automatically managed bridge interface\n"
373 " --network-namespace-path=PATH\n"
374 " Set network namespace to the one represented by\n"
375 " the specified kernel namespace file node\n"
376 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
377 " Expose a container IP port on the host\n\n"
378 "%3$sSecurity:%4$s\n"
379 " --capability=CAP In addition to the default, retain specified\n"
380 " capability\n"
381 " --drop-capability=CAP Drop the specified capability from the default set\n"
382 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
383 " --system-call-filter=LIST|~LIST\n"
384 " Permit/prohibit specific system calls\n"
385 " -Z --selinux-context=SECLABEL\n"
386 " Set the SELinux security context to be used by\n"
387 " processes in the container\n"
388 " -L --selinux-apifs-context=SECLABEL\n"
389 " Set the SELinux security context to be used by\n"
390 " API/tmpfs file systems in the container\n\n"
391 "%3$sResources:%4$s\n"
392 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
393 " --oom-score-adjust=VALUE\n"
394 " Adjust the OOM score value for the payload\n"
395 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
396 " --personality=ARCH Pick personality for this container\n\n"
397 "%3$sIntegration:%4$s\n"
398 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
399 " --timezone=MODE Select mode of /etc/localtime initialization\n"
400 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
401 " host, try-guest, try-host\n"
402 " -j Equivalent to --link-journal=try-guest\n\n"
403 "%3$sMounts:%4$s\n"
404 " --bind=PATH[:PATH[:OPTIONS]]\n"
405 " Bind mount a file or directory from the host into\n"
406 " the container\n"
407 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
408 " Similar, but creates a read-only bind mount\n"
409 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
410 " it\n"
411 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
412 " --overlay=PATH[:PATH...]:PATH\n"
413 " Create an overlay mount from the host to \n"
414 " the container\n"
415 " --overlay-ro=PATH[:PATH...]:PATH\n"
416 " Similar, but creates a read-only overlay mount\n\n"
417 "%3$sInput/Output:%4$s\n"
418 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
419 " set up for the container.\n"
420 " -P --pipe Equivalent to --console=pipe\n\n"
421 "%3$sCredentials:%4$s\n"
422 " --set-credential=ID:VALUE\n"
423 " Pass a credential with literal value to container.\n"
424 " --load-credential=ID:PATH\n"
425 " Load credential to pass to container from file or\n"
426 " AF_UNIX stream socket.\n"
427 "\nSee the %2$s for details.\n"
428 , program_invocation_short_name
429 , link
430 , ansi_underline(), ansi_normal()
431 , ansi_highlight(), ansi_normal()
432 );
433
434 return 0;
435 }
436
437 static int custom_mount_check_all(void) {
438 size_t i;
439
440 for (i = 0; i < arg_n_custom_mounts; i++) {
441 CustomMount *m = &arg_custom_mounts[i];
442
443 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
444 if (arg_userns_chown)
445 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
446 "--private-users-chown may not be combined with custom root mounts.");
447 else if (arg_uid_shift == UID_INVALID)
448 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
449 "--private-users with automatic UID shift may not be combined with custom root mounts.");
450 }
451 }
452
453 return 0;
454 }
455
456 static int detect_unified_cgroup_hierarchy_from_environment(void) {
457 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
458 int r;
459
460 /* Allow the user to control whether the unified hierarchy is used */
461
462 e = getenv(var);
463 if (!e) {
464 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
465 var = "UNIFIED_CGROUP_HIERARCHY";
466 e = getenv(var);
467 }
468
469 if (!isempty(e)) {
470 r = parse_boolean(e);
471 if (r < 0)
472 return log_error_errno(r, "Failed to parse $%s: %m", var);
473 if (r > 0)
474 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
475 else
476 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
477 }
478
479 return 0;
480 }
481
482 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
483 int r;
484
485 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
486 * in the image actually supports. */
487 r = cg_all_unified();
488 if (r < 0)
489 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
490 if (r > 0) {
491 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
492 * routine only detects 231, so we'll have a false negative here for 230. */
493 r = systemd_installation_has_version(directory, 230);
494 if (r < 0)
495 return log_error_errno(r, "Failed to determine systemd version in container: %m");
496 if (r > 0)
497 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
498 else
499 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
500 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
501 /* Mixed cgroup hierarchy support was added in 233 */
502 r = systemd_installation_has_version(directory, 233);
503 if (r < 0)
504 return log_error_errno(r, "Failed to determine systemd version in container: %m");
505 if (r > 0)
506 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
507 else
508 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
509 } else
510 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
511
512 log_debug("Using %s hierarchy for container.",
513 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
514 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
515
516 return 0;
517 }
518
519 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
520 uint64_t mask = 0;
521 int r;
522
523 for (;;) {
524 _cleanup_free_ char *t = NULL;
525
526 r = extract_first_word(&spec, &t, ",", 0);
527 if (r < 0)
528 return log_error_errno(r, "Failed to parse capability %s.", t);
529 if (r == 0)
530 break;
531
532 if (streq(t, "help")) {
533 for (int i = 0; i < capability_list_length(); i++) {
534 const char *name;
535
536 name = capability_to_name(i);
537 if (name)
538 puts(name);
539 }
540
541 return 0; /* quit */
542 }
543
544 if (streq(t, "all"))
545 mask = (uint64_t) -1;
546 else {
547 r = capability_from_name(t);
548 if (r < 0)
549 return log_error_errno(r, "Failed to parse capability %s.", t);
550
551 mask |= 1ULL << r;
552 }
553 }
554
555 *ret_mask = mask;
556 return 1; /* continue */
557 }
558
559 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
560 int r;
561
562 r = getenv_bool(name);
563 if (r == -ENXIO)
564 return 0;
565 if (r < 0)
566 return log_error_errno(r, "Failed to parse $%s: %m", name);
567
568 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
569 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
570 return 0;
571 }
572
573 static int parse_mount_settings_env(void) {
574 const char *e;
575 int r;
576
577 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
578 if (r < 0 && r != -ENXIO)
579 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
580 if (r >= 0)
581 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
582
583 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
584 if (streq_ptr(e, "network"))
585 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
586
587 else if (e) {
588 r = parse_boolean(e);
589 if (r < 0)
590 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
591
592 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
593 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
594 }
595
596 return 0;
597 }
598
599 static int parse_environment(void) {
600 const char *e;
601 int r;
602
603 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
604 if (r < 0)
605 return r;
606 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
607 if (r < 0)
608 return r;
609 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
610 if (r < 0)
611 return r;
612 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
613 if (r < 0)
614 return r;
615
616 r = parse_mount_settings_env();
617 if (r < 0)
618 return r;
619
620 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
621 * even if it is supported. If not supported, it has no effect. */
622 if (!cg_ns_supported())
623 arg_use_cgns = false;
624 else {
625 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
626 if (r < 0) {
627 if (r != -ENXIO)
628 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
629
630 arg_use_cgns = true;
631 } else {
632 arg_use_cgns = r > 0;
633 arg_settings_mask |= SETTING_USE_CGNS;
634 }
635 }
636
637 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
638 if (e)
639 arg_container_service_name = e;
640
641 return detect_unified_cgroup_hierarchy_from_environment();
642 }
643
644 static int parse_argv(int argc, char *argv[]) {
645 enum {
646 ARG_VERSION = 0x100,
647 ARG_PRIVATE_NETWORK,
648 ARG_UUID,
649 ARG_READ_ONLY,
650 ARG_CAPABILITY,
651 ARG_DROP_CAPABILITY,
652 ARG_LINK_JOURNAL,
653 ARG_BIND,
654 ARG_BIND_RO,
655 ARG_TMPFS,
656 ARG_OVERLAY,
657 ARG_OVERLAY_RO,
658 ARG_INACCESSIBLE,
659 ARG_SHARE_SYSTEM,
660 ARG_REGISTER,
661 ARG_KEEP_UNIT,
662 ARG_NETWORK_INTERFACE,
663 ARG_NETWORK_MACVLAN,
664 ARG_NETWORK_IPVLAN,
665 ARG_NETWORK_BRIDGE,
666 ARG_NETWORK_ZONE,
667 ARG_NETWORK_VETH_EXTRA,
668 ARG_NETWORK_NAMESPACE_PATH,
669 ARG_PERSONALITY,
670 ARG_VOLATILE,
671 ARG_TEMPLATE,
672 ARG_PROPERTY,
673 ARG_PRIVATE_USERS,
674 ARG_KILL_SIGNAL,
675 ARG_SETTINGS,
676 ARG_CHDIR,
677 ARG_PIVOT_ROOT,
678 ARG_PRIVATE_USERS_CHOWN,
679 ARG_NOTIFY_READY,
680 ARG_ROOT_HASH,
681 ARG_ROOT_HASH_SIG,
682 ARG_VERITY_DATA,
683 ARG_SYSTEM_CALL_FILTER,
684 ARG_RLIMIT,
685 ARG_HOSTNAME,
686 ARG_NO_NEW_PRIVILEGES,
687 ARG_OOM_SCORE_ADJUST,
688 ARG_CPU_AFFINITY,
689 ARG_RESOLV_CONF,
690 ARG_TIMEZONE,
691 ARG_CONSOLE,
692 ARG_PIPE,
693 ARG_OCI_BUNDLE,
694 ARG_NO_PAGER,
695 ARG_SET_CREDENTIAL,
696 ARG_LOAD_CREDENTIAL,
697 };
698
699 static const struct option options[] = {
700 { "help", no_argument, NULL, 'h' },
701 { "version", no_argument, NULL, ARG_VERSION },
702 { "directory", required_argument, NULL, 'D' },
703 { "template", required_argument, NULL, ARG_TEMPLATE },
704 { "ephemeral", no_argument, NULL, 'x' },
705 { "user", required_argument, NULL, 'u' },
706 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
707 { "as-pid2", no_argument, NULL, 'a' },
708 { "boot", no_argument, NULL, 'b' },
709 { "uuid", required_argument, NULL, ARG_UUID },
710 { "read-only", no_argument, NULL, ARG_READ_ONLY },
711 { "capability", required_argument, NULL, ARG_CAPABILITY },
712 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
713 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
714 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
715 { "bind", required_argument, NULL, ARG_BIND },
716 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
717 { "tmpfs", required_argument, NULL, ARG_TMPFS },
718 { "overlay", required_argument, NULL, ARG_OVERLAY },
719 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
720 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
721 { "machine", required_argument, NULL, 'M' },
722 { "hostname", required_argument, NULL, ARG_HOSTNAME },
723 { "slice", required_argument, NULL, 'S' },
724 { "setenv", required_argument, NULL, 'E' },
725 { "selinux-context", required_argument, NULL, 'Z' },
726 { "selinux-apifs-context", required_argument, NULL, 'L' },
727 { "quiet", no_argument, NULL, 'q' },
728 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
729 { "register", required_argument, NULL, ARG_REGISTER },
730 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
731 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
732 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
733 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
734 { "network-veth", no_argument, NULL, 'n' },
735 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
736 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
737 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
738 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
739 { "personality", required_argument, NULL, ARG_PERSONALITY },
740 { "image", required_argument, NULL, 'i' },
741 { "volatile", optional_argument, NULL, ARG_VOLATILE },
742 { "port", required_argument, NULL, 'p' },
743 { "property", required_argument, NULL, ARG_PROPERTY },
744 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
745 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
746 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
747 { "settings", required_argument, NULL, ARG_SETTINGS },
748 { "chdir", required_argument, NULL, ARG_CHDIR },
749 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
750 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
751 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
752 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
753 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
754 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
755 { "rlimit", required_argument, NULL, ARG_RLIMIT },
756 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
757 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
758 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
759 { "timezone", required_argument, NULL, ARG_TIMEZONE },
760 { "console", required_argument, NULL, ARG_CONSOLE },
761 { "pipe", no_argument, NULL, ARG_PIPE },
762 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
763 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
764 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
765 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
766 {}
767 };
768
769 int c, r;
770 uint64_t plus = 0, minus = 0;
771 bool mask_all_settings = false, mask_no_settings = false;
772
773 assert(argc >= 0);
774 assert(argv);
775
776 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
777 switch (c) {
778
779 case 'h':
780 return help();
781
782 case ARG_VERSION:
783 return version();
784
785 case 'D':
786 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
787 if (r < 0)
788 return r;
789
790 arg_settings_mask |= SETTING_DIRECTORY;
791 break;
792
793 case ARG_TEMPLATE:
794 r = parse_path_argument_and_warn(optarg, false, &arg_template);
795 if (r < 0)
796 return r;
797
798 arg_settings_mask |= SETTING_DIRECTORY;
799 break;
800
801 case 'i':
802 r = parse_path_argument_and_warn(optarg, false, &arg_image);
803 if (r < 0)
804 return r;
805
806 arg_settings_mask |= SETTING_DIRECTORY;
807 break;
808
809 case ARG_OCI_BUNDLE:
810 r = parse_path_argument_and_warn(optarg, false, &arg_oci_bundle);
811 if (r < 0)
812 return r;
813
814 break;
815
816 case 'x':
817 arg_ephemeral = true;
818 arg_settings_mask |= SETTING_EPHEMERAL;
819 break;
820
821 case 'u':
822 r = free_and_strdup(&arg_user, optarg);
823 if (r < 0)
824 return log_oom();
825
826 arg_settings_mask |= SETTING_USER;
827 break;
828
829 case ARG_NETWORK_ZONE: {
830 char *j;
831
832 j = strjoin("vz-", optarg);
833 if (!j)
834 return log_oom();
835
836 if (!ifname_valid(j)) {
837 log_error("Network zone name not valid: %s", j);
838 free(j);
839 return -EINVAL;
840 }
841
842 free_and_replace(arg_network_zone, j);
843
844 arg_network_veth = true;
845 arg_private_network = true;
846 arg_settings_mask |= SETTING_NETWORK;
847 break;
848 }
849
850 case ARG_NETWORK_BRIDGE:
851
852 if (!ifname_valid(optarg))
853 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
854 "Bridge interface name not valid: %s", optarg);
855
856 r = free_and_strdup(&arg_network_bridge, optarg);
857 if (r < 0)
858 return log_oom();
859
860 _fallthrough_;
861 case 'n':
862 arg_network_veth = true;
863 arg_private_network = true;
864 arg_settings_mask |= SETTING_NETWORK;
865 break;
866
867 case ARG_NETWORK_VETH_EXTRA:
868 r = veth_extra_parse(&arg_network_veth_extra, optarg);
869 if (r < 0)
870 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
871
872 arg_private_network = true;
873 arg_settings_mask |= SETTING_NETWORK;
874 break;
875
876 case ARG_NETWORK_INTERFACE:
877 if (!ifname_valid(optarg))
878 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
879 "Network interface name not valid: %s", optarg);
880
881 r = test_network_interface_initialized(optarg);
882 if (r < 0)
883 return r;
884
885 if (strv_extend(&arg_network_interfaces, optarg) < 0)
886 return log_oom();
887
888 arg_private_network = true;
889 arg_settings_mask |= SETTING_NETWORK;
890 break;
891
892 case ARG_NETWORK_MACVLAN:
893
894 if (!ifname_valid(optarg))
895 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
896 "MACVLAN network interface name not valid: %s", optarg);
897
898 r = test_network_interface_initialized(optarg);
899 if (r < 0)
900 return r;
901
902 if (strv_extend(&arg_network_macvlan, optarg) < 0)
903 return log_oom();
904
905 arg_private_network = true;
906 arg_settings_mask |= SETTING_NETWORK;
907 break;
908
909 case ARG_NETWORK_IPVLAN:
910
911 if (!ifname_valid(optarg))
912 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
913 "IPVLAN network interface name not valid: %s", optarg);
914
915 r = test_network_interface_initialized(optarg);
916 if (r < 0)
917 return r;
918
919 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
920 return log_oom();
921
922 _fallthrough_;
923 case ARG_PRIVATE_NETWORK:
924 arg_private_network = true;
925 arg_settings_mask |= SETTING_NETWORK;
926 break;
927
928 case ARG_NETWORK_NAMESPACE_PATH:
929 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
930 if (r < 0)
931 return r;
932
933 arg_settings_mask |= SETTING_NETWORK;
934 break;
935
936 case 'b':
937 if (arg_start_mode == START_PID2)
938 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
939 "--boot and --as-pid2 may not be combined.");
940
941 arg_start_mode = START_BOOT;
942 arg_settings_mask |= SETTING_START_MODE;
943 break;
944
945 case 'a':
946 if (arg_start_mode == START_BOOT)
947 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
948 "--boot and --as-pid2 may not be combined.");
949
950 arg_start_mode = START_PID2;
951 arg_settings_mask |= SETTING_START_MODE;
952 break;
953
954 case ARG_UUID:
955 r = sd_id128_from_string(optarg, &arg_uuid);
956 if (r < 0)
957 return log_error_errno(r, "Invalid UUID: %s", optarg);
958
959 if (sd_id128_is_null(arg_uuid))
960 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
961 "Machine UUID may not be all zeroes.");
962
963 arg_settings_mask |= SETTING_MACHINE_ID;
964 break;
965
966 case 'S': {
967 _cleanup_free_ char *mangled = NULL;
968
969 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
970 if (r < 0)
971 return log_oom();
972
973 free_and_replace(arg_slice, mangled);
974 arg_settings_mask |= SETTING_SLICE;
975 break;
976 }
977
978 case 'M':
979 if (isempty(optarg))
980 arg_machine = mfree(arg_machine);
981 else {
982 if (!machine_name_is_valid(optarg))
983 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
984 "Invalid machine name: %s", optarg);
985
986 r = free_and_strdup(&arg_machine, optarg);
987 if (r < 0)
988 return log_oom();
989 }
990 break;
991
992 case ARG_HOSTNAME:
993 if (isempty(optarg))
994 arg_hostname = mfree(arg_hostname);
995 else {
996 if (!hostname_is_valid(optarg, false))
997 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
998 "Invalid hostname: %s", optarg);
999
1000 r = free_and_strdup(&arg_hostname, optarg);
1001 if (r < 0)
1002 return log_oom();
1003 }
1004
1005 arg_settings_mask |= SETTING_HOSTNAME;
1006 break;
1007
1008 case 'Z':
1009 arg_selinux_context = optarg;
1010 break;
1011
1012 case 'L':
1013 arg_selinux_apifs_context = optarg;
1014 break;
1015
1016 case ARG_READ_ONLY:
1017 arg_read_only = true;
1018 arg_settings_mask |= SETTING_READ_ONLY;
1019 break;
1020
1021 case ARG_CAPABILITY:
1022 case ARG_DROP_CAPABILITY: {
1023 uint64_t m;
1024 r = parse_capability_spec(optarg, &m);
1025 if (r <= 0)
1026 return r;
1027
1028 if (c == ARG_CAPABILITY)
1029 plus |= m;
1030 else
1031 minus |= m;
1032 arg_settings_mask |= SETTING_CAPABILITY;
1033 break;
1034 }
1035 case ARG_NO_NEW_PRIVILEGES:
1036 r = parse_boolean(optarg);
1037 if (r < 0)
1038 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1039
1040 arg_no_new_privileges = r;
1041 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1042 break;
1043
1044 case 'j':
1045 arg_link_journal = LINK_GUEST;
1046 arg_link_journal_try = true;
1047 arg_settings_mask |= SETTING_LINK_JOURNAL;
1048 break;
1049
1050 case ARG_LINK_JOURNAL:
1051 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1052 if (r < 0)
1053 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1054
1055 arg_settings_mask |= SETTING_LINK_JOURNAL;
1056 break;
1057
1058 case ARG_BIND:
1059 case ARG_BIND_RO:
1060 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1061 if (r < 0)
1062 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1063
1064 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1065 break;
1066
1067 case ARG_TMPFS:
1068 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1069 if (r < 0)
1070 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1071
1072 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1073 break;
1074
1075 case ARG_OVERLAY:
1076 case ARG_OVERLAY_RO:
1077 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1078 if (r == -EADDRNOTAVAIL)
1079 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1080 if (r < 0)
1081 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1082
1083 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1084 break;
1085
1086 case ARG_INACCESSIBLE:
1087 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1088 if (r < 0)
1089 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1090
1091 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1092 break;
1093
1094 case 'E': {
1095 char **n;
1096
1097 if (!env_assignment_is_valid(optarg))
1098 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1099 "Environment variable assignment '%s' is not valid.", optarg);
1100
1101 n = strv_env_set(arg_setenv, optarg);
1102 if (!n)
1103 return log_oom();
1104
1105 strv_free_and_replace(arg_setenv, n);
1106 arg_settings_mask |= SETTING_ENVIRONMENT;
1107 break;
1108 }
1109
1110 case 'q':
1111 arg_quiet = true;
1112 break;
1113
1114 case ARG_SHARE_SYSTEM:
1115 /* We don't officially support this anymore, except for compat reasons. People should use the
1116 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1117 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1118 arg_clone_ns_flags = 0;
1119 break;
1120
1121 case ARG_REGISTER:
1122 r = parse_boolean(optarg);
1123 if (r < 0) {
1124 log_error("Failed to parse --register= argument: %s", optarg);
1125 return r;
1126 }
1127
1128 arg_register = r;
1129 break;
1130
1131 case ARG_KEEP_UNIT:
1132 arg_keep_unit = true;
1133 break;
1134
1135 case ARG_PERSONALITY:
1136
1137 arg_personality = personality_from_string(optarg);
1138 if (arg_personality == PERSONALITY_INVALID)
1139 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1140 "Unknown or unsupported personality '%s'.", optarg);
1141
1142 arg_settings_mask |= SETTING_PERSONALITY;
1143 break;
1144
1145 case ARG_VOLATILE:
1146
1147 if (!optarg)
1148 arg_volatile_mode = VOLATILE_YES;
1149 else if (streq(optarg, "help")) {
1150 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1151 return 0;
1152 } else {
1153 VolatileMode m;
1154
1155 m = volatile_mode_from_string(optarg);
1156 if (m < 0)
1157 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1158 "Failed to parse --volatile= argument: %s", optarg);
1159 else
1160 arg_volatile_mode = m;
1161 }
1162
1163 arg_settings_mask |= SETTING_VOLATILE_MODE;
1164 break;
1165
1166 case 'p':
1167 r = expose_port_parse(&arg_expose_ports, optarg);
1168 if (r == -EEXIST)
1169 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1170 if (r < 0)
1171 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1172
1173 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1174 break;
1175
1176 case ARG_PROPERTY:
1177 if (strv_extend(&arg_property, optarg) < 0)
1178 return log_oom();
1179
1180 break;
1181
1182 case ARG_PRIVATE_USERS: {
1183 int boolean = -1;
1184
1185 if (!optarg)
1186 boolean = true;
1187 else if (!in_charset(optarg, DIGITS))
1188 /* do *not* parse numbers as booleans */
1189 boolean = parse_boolean(optarg);
1190
1191 if (boolean == false) {
1192 /* no: User namespacing off */
1193 arg_userns_mode = USER_NAMESPACE_NO;
1194 arg_uid_shift = UID_INVALID;
1195 arg_uid_range = UINT32_C(0x10000);
1196 } else if (boolean == true) {
1197 /* yes: User namespacing on, UID range is read from root dir */
1198 arg_userns_mode = USER_NAMESPACE_FIXED;
1199 arg_uid_shift = UID_INVALID;
1200 arg_uid_range = UINT32_C(0x10000);
1201 } else if (streq(optarg, "pick")) {
1202 /* pick: User namespacing on, UID range is picked randomly */
1203 arg_userns_mode = USER_NAMESPACE_PICK;
1204 arg_uid_shift = UID_INVALID;
1205 arg_uid_range = UINT32_C(0x10000);
1206 } else {
1207 _cleanup_free_ char *buffer = NULL;
1208 const char *range, *shift;
1209
1210 /* anything else: User namespacing on, UID range is explicitly configured */
1211
1212 range = strchr(optarg, ':');
1213 if (range) {
1214 buffer = strndup(optarg, range - optarg);
1215 if (!buffer)
1216 return log_oom();
1217 shift = buffer;
1218
1219 range++;
1220 r = safe_atou32(range, &arg_uid_range);
1221 if (r < 0)
1222 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1223 } else
1224 shift = optarg;
1225
1226 r = parse_uid(shift, &arg_uid_shift);
1227 if (r < 0)
1228 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1229
1230 arg_userns_mode = USER_NAMESPACE_FIXED;
1231 }
1232
1233 if (arg_uid_range <= 0)
1234 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1235 "UID range cannot be 0.");
1236
1237 arg_settings_mask |= SETTING_USERNS;
1238 break;
1239 }
1240
1241 case 'U':
1242 if (userns_supported()) {
1243 arg_userns_mode = USER_NAMESPACE_PICK;
1244 arg_uid_shift = UID_INVALID;
1245 arg_uid_range = UINT32_C(0x10000);
1246
1247 arg_settings_mask |= SETTING_USERNS;
1248 }
1249
1250 break;
1251
1252 case ARG_PRIVATE_USERS_CHOWN:
1253 arg_userns_chown = true;
1254
1255 arg_settings_mask |= SETTING_USERNS;
1256 break;
1257
1258 case ARG_KILL_SIGNAL:
1259 if (streq(optarg, "help")) {
1260 DUMP_STRING_TABLE(signal, int, _NSIG);
1261 return 0;
1262 }
1263
1264 arg_kill_signal = signal_from_string(optarg);
1265 if (arg_kill_signal < 0)
1266 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1267 "Cannot parse signal: %s", optarg);
1268
1269 arg_settings_mask |= SETTING_KILL_SIGNAL;
1270 break;
1271
1272 case ARG_SETTINGS:
1273
1274 /* no → do not read files
1275 * yes → read files, do not override cmdline, trust only subset
1276 * override → read files, override cmdline, trust only subset
1277 * trusted → read files, do not override cmdline, trust all
1278 */
1279
1280 r = parse_boolean(optarg);
1281 if (r < 0) {
1282 if (streq(optarg, "trusted")) {
1283 mask_all_settings = false;
1284 mask_no_settings = false;
1285 arg_settings_trusted = true;
1286
1287 } else if (streq(optarg, "override")) {
1288 mask_all_settings = false;
1289 mask_no_settings = true;
1290 arg_settings_trusted = -1;
1291 } else
1292 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1293 } else if (r > 0) {
1294 /* yes */
1295 mask_all_settings = false;
1296 mask_no_settings = false;
1297 arg_settings_trusted = -1;
1298 } else {
1299 /* no */
1300 mask_all_settings = true;
1301 mask_no_settings = false;
1302 arg_settings_trusted = false;
1303 }
1304
1305 break;
1306
1307 case ARG_CHDIR:
1308 if (!path_is_absolute(optarg))
1309 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1310 "Working directory %s is not an absolute path.", optarg);
1311
1312 r = free_and_strdup(&arg_chdir, optarg);
1313 if (r < 0)
1314 return log_oom();
1315
1316 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1317 break;
1318
1319 case ARG_PIVOT_ROOT:
1320 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1321 if (r < 0)
1322 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1323
1324 arg_settings_mask |= SETTING_PIVOT_ROOT;
1325 break;
1326
1327 case ARG_NOTIFY_READY:
1328 r = parse_boolean(optarg);
1329 if (r < 0)
1330 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1331 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1332 arg_notify_ready = r;
1333 arg_settings_mask |= SETTING_NOTIFY_READY;
1334 break;
1335
1336 case ARG_ROOT_HASH: {
1337 _cleanup_free_ void *k = NULL;
1338 size_t l;
1339
1340 r = unhexmem(optarg, strlen(optarg), &k, &l);
1341 if (r < 0)
1342 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1343 if (l < sizeof(sd_id128_t))
1344 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1345
1346 free_and_replace(arg_verity_settings.root_hash, k);
1347 arg_verity_settings.root_hash_size = l;
1348 break;
1349 }
1350
1351 case ARG_ROOT_HASH_SIG: {
1352 char *value;
1353 size_t l;
1354 void *p;
1355
1356 if ((value = startswith(optarg, "base64:"))) {
1357 r = unbase64mem(value, strlen(value), &p, &l);
1358 if (r < 0)
1359 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1360
1361 } else {
1362 r = read_full_file(optarg, (char**) &p, &l);
1363 if (r < 0)
1364 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
1365 }
1366
1367 free_and_replace(arg_verity_settings.root_hash_sig, p);
1368 arg_verity_settings.root_hash_sig_size = l;
1369 break;
1370 }
1371
1372 case ARG_VERITY_DATA:
1373 r = parse_path_argument_and_warn(optarg, false, &arg_verity_settings.data_path);
1374 if (r < 0)
1375 return r;
1376 break;
1377
1378 case ARG_SYSTEM_CALL_FILTER: {
1379 bool negative;
1380 const char *items;
1381
1382 negative = optarg[0] == '~';
1383 items = negative ? optarg + 1 : optarg;
1384
1385 for (;;) {
1386 _cleanup_free_ char *word = NULL;
1387
1388 r = extract_first_word(&items, &word, NULL, 0);
1389 if (r == 0)
1390 break;
1391 if (r == -ENOMEM)
1392 return log_oom();
1393 if (r < 0)
1394 return log_error_errno(r, "Failed to parse system call filter: %m");
1395
1396 if (negative)
1397 r = strv_extend(&arg_syscall_deny_list, word);
1398 else
1399 r = strv_extend(&arg_syscall_allow_list, word);
1400 if (r < 0)
1401 return log_oom();
1402 }
1403
1404 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1405 break;
1406 }
1407
1408 case ARG_RLIMIT: {
1409 const char *eq;
1410 _cleanup_free_ char *name = NULL;
1411 int rl;
1412
1413 if (streq(optarg, "help")) {
1414 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1415 return 0;
1416 }
1417
1418 eq = strchr(optarg, '=');
1419 if (!eq)
1420 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1421 "--rlimit= expects an '=' assignment.");
1422
1423 name = strndup(optarg, eq - optarg);
1424 if (!name)
1425 return log_oom();
1426
1427 rl = rlimit_from_string_harder(name);
1428 if (rl < 0)
1429 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1430 "Unknown resource limit: %s", name);
1431
1432 if (!arg_rlimit[rl]) {
1433 arg_rlimit[rl] = new0(struct rlimit, 1);
1434 if (!arg_rlimit[rl])
1435 return log_oom();
1436 }
1437
1438 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1439 if (r < 0)
1440 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1441
1442 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1443 break;
1444 }
1445
1446 case ARG_OOM_SCORE_ADJUST:
1447 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1448 if (r < 0)
1449 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1450
1451 arg_oom_score_adjust_set = true;
1452 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1453 break;
1454
1455 case ARG_CPU_AFFINITY: {
1456 CPUSet cpuset;
1457
1458 r = parse_cpu_set(optarg, &cpuset);
1459 if (r < 0)
1460 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1461
1462 cpu_set_reset(&arg_cpu_set);
1463 arg_cpu_set = cpuset;
1464 arg_settings_mask |= SETTING_CPU_AFFINITY;
1465 break;
1466 }
1467
1468 case ARG_RESOLV_CONF:
1469 if (streq(optarg, "help")) {
1470 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1471 return 0;
1472 }
1473
1474 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1475 if (arg_resolv_conf < 0)
1476 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1477 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1478
1479 arg_settings_mask |= SETTING_RESOLV_CONF;
1480 break;
1481
1482 case ARG_TIMEZONE:
1483 if (streq(optarg, "help")) {
1484 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1485 return 0;
1486 }
1487
1488 arg_timezone = timezone_mode_from_string(optarg);
1489 if (arg_timezone < 0)
1490 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1491 "Failed to parse /etc/localtime mode: %s", optarg);
1492
1493 arg_settings_mask |= SETTING_TIMEZONE;
1494 break;
1495
1496 case ARG_CONSOLE:
1497 r = handle_arg_console(optarg);
1498 if (r <= 0)
1499 return r;
1500 break;
1501
1502 case 'P':
1503 case ARG_PIPE:
1504 r = handle_arg_console("pipe");
1505 if (r <= 0)
1506 return r;
1507 break;
1508
1509 case ARG_NO_PAGER:
1510 arg_pager_flags |= PAGER_DISABLE;
1511 break;
1512
1513 case ARG_SET_CREDENTIAL: {
1514 _cleanup_free_ char *word = NULL, *data = NULL;
1515 const char *p = optarg;
1516 Credential *a;
1517 size_t i;
1518 int l;
1519
1520 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1521 if (r == -ENOMEM)
1522 return log_oom();
1523 if (r < 0)
1524 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1525 if (r == 0 || !p)
1526 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1527
1528 if (!credential_name_valid(word))
1529 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1530
1531 for (i = 0; i < arg_n_credentials; i++)
1532 if (streq(arg_credentials[i].id, word))
1533 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1534
1535 l = cunescape(p, UNESCAPE_ACCEPT_NUL, &data);
1536 if (l < 0)
1537 return log_error_errno(l, "Failed to unescape credential data: %s", p);
1538
1539 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1540 if (!a)
1541 return log_oom();
1542
1543 a[arg_n_credentials++] = (Credential) {
1544 .id = TAKE_PTR(word),
1545 .data = TAKE_PTR(data),
1546 .size = l,
1547 };
1548
1549 arg_credentials = a;
1550
1551 arg_settings_mask |= SETTING_CREDENTIALS;
1552 break;
1553 }
1554
1555 case ARG_LOAD_CREDENTIAL: {
1556 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
1557 _cleanup_(erase_and_freep) char *data = NULL;
1558 _cleanup_free_ char *word = NULL, *j = NULL;
1559 const char *p = optarg;
1560 Credential *a;
1561 size_t size, i;
1562
1563 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1564 if (r == -ENOMEM)
1565 return log_oom();
1566 if (r < 0)
1567 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1568 if (r == 0 || !p)
1569 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1570
1571 if (!credential_name_valid(word))
1572 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1573
1574 for (i = 0; i < arg_n_credentials; i++)
1575 if (streq(arg_credentials[i].id, word))
1576 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1577
1578 if (path_is_absolute(p))
1579 flags |= READ_FULL_FILE_CONNECT_SOCKET;
1580 else {
1581 const char *e;
1582
1583 e = getenv("CREDENTIALS_DIRECTORY");
1584 if (!e)
1585 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential not available (no credentials passed at all): %s", word);
1586
1587 j = path_join(e, p);
1588 if (!j)
1589 return log_oom();
1590 }
1591
1592 r = read_full_file_full(AT_FDCWD, j ?: p, flags, NULL, &data, &size);
1593 if (r < 0)
1594 return log_error_errno(r, "Failed to read credential '%s': %m", j ?: p);
1595
1596 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1597 if (!a)
1598 return log_oom();
1599
1600 a[arg_n_credentials++] = (Credential) {
1601 .id = TAKE_PTR(word),
1602 .data = TAKE_PTR(data),
1603 .size = size,
1604 };
1605
1606 arg_credentials = a;
1607
1608 arg_settings_mask |= SETTING_CREDENTIALS;
1609 break;
1610 }
1611
1612 case '?':
1613 return -EINVAL;
1614
1615 default:
1616 assert_not_reached("Unhandled option");
1617 }
1618
1619 if (argc > optind) {
1620 strv_free(arg_parameters);
1621 arg_parameters = strv_copy(argv + optind);
1622 if (!arg_parameters)
1623 return log_oom();
1624
1625 arg_settings_mask |= SETTING_START_MODE;
1626 }
1627
1628 if (arg_ephemeral && arg_template && !arg_directory)
1629 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1630 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1631 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1632 * --directory=". */
1633 arg_directory = TAKE_PTR(arg_template);
1634
1635 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1636
1637 /* Make sure to parse environment before we reset the settings mask below */
1638 r = parse_environment();
1639 if (r < 0)
1640 return r;
1641
1642 /* Load all settings from .nspawn files */
1643 if (mask_no_settings)
1644 arg_settings_mask = 0;
1645
1646 /* Don't load any settings from .nspawn files */
1647 if (mask_all_settings)
1648 arg_settings_mask = _SETTINGS_MASK_ALL;
1649
1650 return 1;
1651 }
1652
1653 static int verify_arguments(void) {
1654 int r;
1655
1656 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1657 /* If we are running the stub init in the container, we don't need to look at what the init
1658 * in the container supports, because we are not using it. Let's immediately pick the right
1659 * setting based on the host system configuration.
1660 *
1661 * We only do this, if the user didn't use an environment variable to override the detection.
1662 */
1663
1664 r = cg_all_unified();
1665 if (r < 0)
1666 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1667 if (r > 0)
1668 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1669 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1670 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1671 else
1672 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1673 }
1674
1675 if (arg_userns_mode != USER_NAMESPACE_NO)
1676 arg_mount_settings |= MOUNT_USE_USERNS;
1677
1678 if (arg_private_network)
1679 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1680
1681 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1682 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1683 arg_register = false;
1684 if (arg_start_mode != START_PID1)
1685 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1686 }
1687
1688 if (arg_userns_mode == USER_NAMESPACE_PICK)
1689 arg_userns_chown = true;
1690
1691 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1692 arg_kill_signal = SIGRTMIN+3;
1693
1694 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1695 arg_read_only = true;
1696
1697 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1698 arg_read_only = true;
1699
1700 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1701 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1702 * The latter is not technically a user session, but we don't need to labour the point. */
1703 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1704
1705 if (arg_directory && arg_image)
1706 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1707
1708 if (arg_template && arg_image)
1709 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1710
1711 if (arg_template && !(arg_directory || arg_machine))
1712 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1713
1714 if (arg_ephemeral && arg_template)
1715 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1716
1717 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1718 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1719
1720 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1721 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1722
1723 if (arg_userns_chown && arg_read_only)
1724 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1725 "--read-only and --private-users-chown may not be combined.");
1726
1727 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1728 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
1729 * copy-up (in case of overlay) making the entire exercise pointless. */
1730 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1731 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1732
1733 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1734 * we need to error out, to avoid conflicts between different network options. */
1735 if (arg_network_namespace_path &&
1736 (arg_network_interfaces || arg_network_macvlan ||
1737 arg_network_ipvlan || arg_network_veth_extra ||
1738 arg_network_bridge || arg_network_zone ||
1739 arg_network_veth))
1740 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1741
1742 if (arg_network_bridge && arg_network_zone)
1743 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1744 "--network-bridge= and --network-zone= may not be combined.");
1745
1746 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1747 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1748
1749 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1750 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1751
1752 if (arg_expose_ports && !arg_private_network)
1753 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1754
1755 #if ! HAVE_LIBIPTC
1756 if (arg_expose_ports)
1757 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--port= is not supported, compiled without libiptc support.");
1758 #endif
1759
1760 r = custom_mount_check_all();
1761 if (r < 0)
1762 return r;
1763
1764 return 0;
1765 }
1766
1767 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1768 assert(p);
1769
1770 if (arg_userns_mode == USER_NAMESPACE_NO)
1771 return 0;
1772
1773 if (uid == UID_INVALID && gid == GID_INVALID)
1774 return 0;
1775
1776 if (uid != UID_INVALID) {
1777 uid += arg_uid_shift;
1778
1779 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1780 return -EOVERFLOW;
1781 }
1782
1783 if (gid != GID_INVALID) {
1784 gid += (gid_t) arg_uid_shift;
1785
1786 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1787 return -EOVERFLOW;
1788 }
1789
1790 if (lchown(p, uid, gid) < 0)
1791 return -errno;
1792
1793 return 0;
1794 }
1795
1796 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1797 const char *q;
1798 int r;
1799
1800 q = prefix_roota(root, path);
1801 r = mkdir_errno_wrapper(q, mode);
1802 if (r == -EEXIST)
1803 return 0;
1804 if (r < 0)
1805 return r;
1806
1807 return userns_lchown(q, uid, gid);
1808 }
1809
1810 static const char *timezone_from_path(const char *path) {
1811 return PATH_STARTSWITH_SET(
1812 path,
1813 "../usr/share/zoneinfo/",
1814 "/usr/share/zoneinfo/");
1815 }
1816
1817 static bool etc_writable(void) {
1818 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1819 }
1820
1821 static int setup_timezone(const char *dest) {
1822 _cleanup_free_ char *p = NULL, *etc = NULL;
1823 const char *where, *check;
1824 TimezoneMode m;
1825 int r;
1826
1827 assert(dest);
1828
1829 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1830 r = readlink_malloc("/etc/localtime", &p);
1831 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1832 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1833 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1834 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1835 else if (r < 0) {
1836 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1837 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1838 * file.
1839 *
1840 * Example:
1841 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1842 */
1843 return 0;
1844 } else if (arg_timezone == TIMEZONE_AUTO)
1845 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1846 else
1847 m = arg_timezone;
1848 } else
1849 m = arg_timezone;
1850
1851 if (m == TIMEZONE_OFF)
1852 return 0;
1853
1854 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1855 if (r < 0) {
1856 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1857 return 0;
1858 }
1859
1860 where = strjoina(etc, "/localtime");
1861
1862 switch (m) {
1863
1864 case TIMEZONE_DELETE:
1865 if (unlink(where) < 0)
1866 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1867
1868 return 0;
1869
1870 case TIMEZONE_SYMLINK: {
1871 _cleanup_free_ char *q = NULL;
1872 const char *z, *what;
1873
1874 z = timezone_from_path(p);
1875 if (!z) {
1876 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1877 return 0;
1878 }
1879
1880 r = readlink_malloc(where, &q);
1881 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1882 return 0; /* Already pointing to the right place? Then do nothing .. */
1883
1884 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1885 r = chase_symlinks(check, dest, 0, NULL, NULL);
1886 if (r < 0)
1887 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1888 else {
1889 if (unlink(where) < 0 && errno != ENOENT) {
1890 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1891 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1892 return 0;
1893 }
1894
1895 what = strjoina("../usr/share/zoneinfo/", z);
1896 if (symlink(what, where) < 0) {
1897 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1898 errno, "Failed to correct timezone of container, ignoring: %m");
1899 return 0;
1900 }
1901
1902 break;
1903 }
1904
1905 _fallthrough_;
1906 }
1907
1908 case TIMEZONE_BIND: {
1909 _cleanup_free_ char *resolved = NULL;
1910 int found;
1911
1912 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1913 if (found < 0) {
1914 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1915 return 0;
1916 }
1917
1918 if (found == 0) /* missing? */
1919 (void) touch(resolved);
1920
1921 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1922 if (r >= 0)
1923 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1924
1925 _fallthrough_;
1926 }
1927
1928 case TIMEZONE_COPY:
1929 /* If mounting failed, try to copy */
1930 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1931 if (r < 0) {
1932 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1933 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1934 return 0;
1935 }
1936
1937 break;
1938
1939 default:
1940 assert_not_reached("unexpected mode");
1941 }
1942
1943 /* Fix permissions of the symlink or file copy we just created */
1944 r = userns_lchown(where, 0, 0);
1945 if (r < 0)
1946 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1947
1948 return 0;
1949 }
1950
1951 static int have_resolv_conf(const char *path) {
1952 assert(path);
1953
1954 if (access(path, F_OK) < 0) {
1955 if (errno == ENOENT)
1956 return 0;
1957
1958 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1959 }
1960
1961 return 1;
1962 }
1963
1964 static int resolved_listening(void) {
1965 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1966 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1967 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1968 int r;
1969
1970 /* Check if resolved is listening */
1971
1972 r = sd_bus_open_system(&bus);
1973 if (r < 0)
1974 return log_debug_errno(r, "Failed to open system bus: %m");
1975
1976 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1977 if (r < 0)
1978 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
1979 if (r == 0)
1980 return 0;
1981
1982 r = sd_bus_get_property_string(bus,
1983 "org.freedesktop.resolve1",
1984 "/org/freedesktop/resolve1",
1985 "org.freedesktop.resolve1.Manager",
1986 "DNSStubListener",
1987 &error,
1988 &dns_stub_listener_mode);
1989 if (r < 0)
1990 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
1991
1992 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1993 }
1994
1995 static int setup_resolv_conf(const char *dest) {
1996 _cleanup_free_ char *etc = NULL;
1997 const char *where, *what;
1998 ResolvConfMode m;
1999 int r;
2000
2001 assert(dest);
2002
2003 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2004 if (arg_private_network)
2005 m = RESOLV_CONF_OFF;
2006 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2007 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
2008 else if (have_resolv_conf("/etc/resolv.conf") > 0)
2009 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
2010 else
2011 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
2012
2013 } else
2014 m = arg_resolv_conf;
2015
2016 if (m == RESOLV_CONF_OFF)
2017 return 0;
2018
2019 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
2020 if (r < 0) {
2021 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2022 return 0;
2023 }
2024
2025 where = strjoina(etc, "/resolv.conf");
2026
2027 if (m == RESOLV_CONF_DELETE) {
2028 if (unlink(where) < 0)
2029 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2030
2031 return 0;
2032 }
2033
2034 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2035 what = PRIVATE_STATIC_RESOLV_CONF;
2036 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2037 what = PRIVATE_UPLINK_RESOLV_CONF;
2038 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2039 what = PRIVATE_STUB_RESOLV_CONF;
2040 else
2041 what = "/etc/resolv.conf";
2042
2043 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
2044 _cleanup_free_ char *resolved = NULL;
2045 int found;
2046
2047 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
2048 if (found < 0) {
2049 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2050 return 0;
2051 }
2052
2053 if (found == 0) /* missing? */
2054 (void) touch(resolved);
2055
2056 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
2057 if (r >= 0)
2058 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
2059
2060 /* If that didn't work, let's copy the file */
2061 }
2062
2063 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2064 r = copy_file_atomic(what, where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
2065 else
2066 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
2067 if (r < 0) {
2068 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2069 * resolved or something similar runs inside and the symlink points there.
2070 *
2071 * If the disk image is read-only, there's also no point in complaining.
2072 */
2073 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2074 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2075 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
2076 return 0;
2077 }
2078
2079 r = userns_lchown(where, 0, 0);
2080 if (r < 0)
2081 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
2082
2083 return 0;
2084 }
2085
2086 static int setup_boot_id(void) {
2087 _cleanup_(unlink_and_freep) char *from = NULL;
2088 _cleanup_free_ char *path = NULL;
2089 sd_id128_t rnd = SD_ID128_NULL;
2090 const char *to;
2091 int r;
2092
2093 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
2094
2095 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
2096 if (r < 0)
2097 return log_error_errno(r, "Failed to generate random boot ID path: %m");
2098
2099 r = sd_id128_randomize(&rnd);
2100 if (r < 0)
2101 return log_error_errno(r, "Failed to generate random boot id: %m");
2102
2103 r = id128_write(path, ID128_UUID, rnd, false);
2104 if (r < 0)
2105 return log_error_errno(r, "Failed to write boot id: %m");
2106
2107 from = TAKE_PTR(path);
2108 to = "/proc/sys/kernel/random/boot_id";
2109
2110 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
2111 if (r < 0)
2112 return r;
2113
2114 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2115 }
2116
2117 static int copy_devnodes(const char *dest) {
2118 static const char devnodes[] =
2119 "null\0"
2120 "zero\0"
2121 "full\0"
2122 "random\0"
2123 "urandom\0"
2124 "tty\0"
2125 "net/tun\0";
2126
2127 _cleanup_umask_ mode_t u;
2128 const char *d;
2129 int r = 0;
2130
2131 assert(dest);
2132
2133 u = umask(0000);
2134
2135 /* Create /dev/net, so that we can create /dev/net/tun in it */
2136 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2137 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2138
2139 NULSTR_FOREACH(d, devnodes) {
2140 _cleanup_free_ char *from = NULL, *to = NULL;
2141 struct stat st;
2142
2143 from = path_join("/dev/", d);
2144 if (!from)
2145 return log_oom();
2146
2147 to = path_join(dest, from);
2148 if (!to)
2149 return log_oom();
2150
2151 if (stat(from, &st) < 0) {
2152
2153 if (errno != ENOENT)
2154 return log_error_errno(errno, "Failed to stat %s: %m", from);
2155
2156 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2157 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2158 "%s is not a char or block device, cannot copy.", from);
2159 else {
2160 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2161
2162 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2163 /* Explicitly warn the user when /dev is already populated. */
2164 if (errno == EEXIST)
2165 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
2166 if (errno != EPERM)
2167 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2168
2169 /* Some systems abusively restrict mknod but allow bind mounts. */
2170 r = touch(to);
2171 if (r < 0)
2172 return log_error_errno(r, "touch (%s) failed: %m", to);
2173 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2174 if (r < 0)
2175 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2176 }
2177
2178 r = userns_lchown(to, 0, 0);
2179 if (r < 0)
2180 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2181
2182 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2183 if (!dn)
2184 return log_oom();
2185
2186 r = userns_mkdir(dest, dn, 0755, 0, 0);
2187 if (r < 0)
2188 return log_error_errno(r, "Failed to create '%s': %m", dn);
2189
2190 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2191 return log_oom();
2192
2193 prefixed = path_join(dest, sl);
2194 if (!prefixed)
2195 return log_oom();
2196
2197 t = path_join("..", d);
2198 if (!t)
2199 return log_oom();
2200
2201 if (symlink(t, prefixed) < 0)
2202 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2203 }
2204 }
2205
2206 return r;
2207 }
2208
2209 static int make_extra_nodes(const char *dest) {
2210 _cleanup_umask_ mode_t u;
2211 size_t i;
2212 int r;
2213
2214 u = umask(0000);
2215
2216 for (i = 0; i < arg_n_extra_nodes; i++) {
2217 _cleanup_free_ char *path = NULL;
2218 DeviceNode *n = arg_extra_nodes + i;
2219
2220 path = path_join(dest, n->path);
2221 if (!path)
2222 return log_oom();
2223
2224 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2225 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2226
2227 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2228 if (r < 0)
2229 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2230 }
2231
2232 return 0;
2233 }
2234
2235 static int setup_pts(const char *dest) {
2236 _cleanup_free_ char *options = NULL;
2237 const char *p;
2238 int r;
2239
2240 #if HAVE_SELINUX
2241 if (arg_selinux_apifs_context)
2242 (void) asprintf(&options,
2243 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2244 arg_uid_shift + TTY_GID,
2245 arg_selinux_apifs_context);
2246 else
2247 #endif
2248 (void) asprintf(&options,
2249 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2250 arg_uid_shift + TTY_GID);
2251
2252 if (!options)
2253 return log_oom();
2254
2255 /* Mount /dev/pts itself */
2256 p = prefix_roota(dest, "/dev/pts");
2257 r = mkdir_errno_wrapper(p, 0755);
2258 if (r < 0)
2259 return log_error_errno(r, "Failed to create /dev/pts: %m");
2260
2261 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2262 if (r < 0)
2263 return r;
2264 r = userns_lchown(p, 0, 0);
2265 if (r < 0)
2266 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2267
2268 /* Create /dev/ptmx symlink */
2269 p = prefix_roota(dest, "/dev/ptmx");
2270 if (symlink("pts/ptmx", p) < 0)
2271 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2272 r = userns_lchown(p, 0, 0);
2273 if (r < 0)
2274 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2275
2276 /* And fix /dev/pts/ptmx ownership */
2277 p = prefix_roota(dest, "/dev/pts/ptmx");
2278 r = userns_lchown(p, 0, 0);
2279 if (r < 0)
2280 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2281
2282 return 0;
2283 }
2284
2285 static int setup_stdio_as_dev_console(void) {
2286 _cleanup_close_ int terminal = -1;
2287 int r;
2288
2289 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2290 * explicitly, if we are configured to. */
2291 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
2292 if (terminal < 0)
2293 return log_error_errno(terminal, "Failed to open console: %m");
2294
2295 /* Make sure we can continue logging to the original stderr, even if
2296 * stderr points elsewhere now */
2297 r = log_dup_console();
2298 if (r < 0)
2299 return log_error_errno(r, "Failed to duplicate stderr: %m");
2300
2301 /* invalidates 'terminal' on success and failure */
2302 r = rearrange_stdio(terminal, terminal, terminal);
2303 TAKE_FD(terminal);
2304 if (r < 0)
2305 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2306
2307 return 0;
2308 }
2309
2310 static int setup_dev_console(const char *console) {
2311 _cleanup_free_ char *p = NULL;
2312 int r;
2313
2314 /* Create /dev/console symlink */
2315 r = path_make_relative("/dev", console, &p);
2316 if (r < 0)
2317 return log_error_errno(r, "Failed to create relative path: %m");
2318
2319 if (symlink(p, "/dev/console") < 0)
2320 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2321
2322 return 0;
2323 }
2324
2325 static int setup_keyring(void) {
2326 key_serial_t keyring;
2327
2328 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2329 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2330 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2331 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2332 * into the container. */
2333
2334 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2335 if (keyring == -1) {
2336 if (errno == ENOSYS)
2337 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2338 else if (ERRNO_IS_PRIVILEGE(errno))
2339 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2340 else
2341 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2342 }
2343
2344 return 0;
2345 }
2346
2347 static int setup_credentials(const char *root) {
2348 const char *q;
2349 int r;
2350
2351 if (arg_n_credentials <= 0)
2352 return 0;
2353
2354 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2355 if (r < 0)
2356 return log_error_errno(r, "Failed to create /run/host: %m");
2357
2358 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2359 if (r < 0)
2360 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2361
2362 q = prefix_roota(root, "/run/host/credentials");
2363 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
2364 if (r < 0)
2365 return r;
2366
2367 for (size_t i = 0; i < arg_n_credentials; i++) {
2368 _cleanup_free_ char *j = NULL;
2369 _cleanup_close_ int fd = -1;
2370
2371 j = path_join(q, arg_credentials[i].id);
2372 if (!j)
2373 return log_oom();
2374
2375 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2376 if (fd < 0)
2377 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2378
2379 r = loop_write(fd, arg_credentials[i].data, arg_credentials[i].size, /* do_poll= */ false);
2380 if (r < 0)
2381 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2382
2383 if (fchmod(fd, 0400) < 0)
2384 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2385
2386 if (arg_userns_mode != USER_NAMESPACE_NO) {
2387 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2388 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2389 }
2390 }
2391
2392 if (chmod(q, 0500) < 0)
2393 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2394
2395 r = userns_lchown(q, 0, 0);
2396 if (r < 0)
2397 return r;
2398
2399 /* Make both mount and superblock read-only now */
2400 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2401 if (r < 0)
2402 return r;
2403
2404 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
2405 }
2406
2407 static int setup_kmsg(int kmsg_socket) {
2408 _cleanup_(unlink_and_freep) char *from = NULL;
2409 _cleanup_free_ char *fifo = NULL;
2410 _cleanup_close_ int fd = -1;
2411 _cleanup_umask_ mode_t u;
2412 int r;
2413
2414 assert(kmsg_socket >= 0);
2415
2416 u = umask(0000);
2417
2418 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2419 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2420 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2421 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2422
2423 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2424 if (r < 0)
2425 return log_error_errno(r, "Failed to generate kmsg path: %m");
2426
2427 if (mkfifo(fifo, 0600) < 0)
2428 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2429
2430 from = TAKE_PTR(fifo);
2431
2432 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2433 if (r < 0)
2434 return r;
2435
2436 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2437 if (fd < 0)
2438 return log_error_errno(errno, "Failed to open fifo: %m");
2439
2440 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2441 r = send_one_fd(kmsg_socket, fd, 0);
2442 if (r < 0)
2443 return log_error_errno(r, "Failed to send FIFO fd: %m");
2444
2445 return 0;
2446 }
2447
2448 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2449 union in_addr_union *exposed = userdata;
2450
2451 assert(rtnl);
2452 assert(m);
2453 assert(exposed);
2454
2455 expose_port_execute(rtnl, arg_expose_ports, exposed);
2456 return 0;
2457 }
2458
2459 static int setup_hostname(void) {
2460 int r;
2461
2462 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2463 return 0;
2464
2465 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2466 if (r < 0)
2467 return log_error_errno(r, "Failed to set hostname: %m");
2468
2469 return 0;
2470 }
2471
2472 static int setup_journal(const char *directory) {
2473 _cleanup_free_ char *d = NULL;
2474 char id[SD_ID128_STRING_MAX];
2475 const char *dirname, *p, *q;
2476 sd_id128_t this_id;
2477 bool try;
2478 int r;
2479
2480 /* Don't link journals in ephemeral mode */
2481 if (arg_ephemeral)
2482 return 0;
2483
2484 if (arg_link_journal == LINK_NO)
2485 return 0;
2486
2487 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2488
2489 r = sd_id128_get_machine(&this_id);
2490 if (r < 0)
2491 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2492
2493 if (sd_id128_equal(arg_uuid, this_id)) {
2494 log_full(try ? LOG_WARNING : LOG_ERR,
2495 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2496 if (try)
2497 return 0;
2498 return -EEXIST;
2499 }
2500
2501 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2502 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2503 if (r < 0) {
2504 bool ignore = r == -EROFS && try;
2505 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2506 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2507 return ignore ? 0 : r;
2508 }
2509 }
2510
2511 (void) sd_id128_to_string(arg_uuid, id);
2512
2513 p = strjoina("/var/log/journal/", id);
2514 q = prefix_roota(directory, p);
2515
2516 if (path_is_mount_point(p, NULL, 0) > 0) {
2517 if (try)
2518 return 0;
2519
2520 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2521 "%s: already a mount point, refusing to use for journal", p);
2522 }
2523
2524 if (path_is_mount_point(q, NULL, 0) > 0) {
2525 if (try)
2526 return 0;
2527
2528 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2529 "%s: already a mount point, refusing to use for journal", q);
2530 }
2531
2532 r = readlink_and_make_absolute(p, &d);
2533 if (r >= 0) {
2534 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2535 path_equal(d, q)) {
2536
2537 r = userns_mkdir(directory, p, 0755, 0, 0);
2538 if (r < 0)
2539 log_warning_errno(r, "Failed to create directory %s: %m", q);
2540 return 0;
2541 }
2542
2543 if (unlink(p) < 0)
2544 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2545 } else if (r == -EINVAL) {
2546
2547 if (arg_link_journal == LINK_GUEST &&
2548 rmdir(p) < 0) {
2549
2550 if (errno == ENOTDIR) {
2551 log_error("%s already exists and is neither a symlink nor a directory", p);
2552 return r;
2553 } else
2554 return log_error_errno(errno, "Failed to remove %s: %m", p);
2555 }
2556 } else if (r != -ENOENT)
2557 return log_error_errno(r, "readlink(%s) failed: %m", p);
2558
2559 if (arg_link_journal == LINK_GUEST) {
2560
2561 if (symlink(q, p) < 0) {
2562 if (try) {
2563 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2564 return 0;
2565 } else
2566 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2567 }
2568
2569 r = userns_mkdir(directory, p, 0755, 0, 0);
2570 if (r < 0)
2571 log_warning_errno(r, "Failed to create directory %s: %m", q);
2572 return 0;
2573 }
2574
2575 if (arg_link_journal == LINK_HOST) {
2576 /* don't create parents here — if the host doesn't have
2577 * permanent journal set up, don't force it here */
2578
2579 r = mkdir_errno_wrapper(p, 0755);
2580 if (r < 0 && r != -EEXIST) {
2581 if (try) {
2582 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2583 return 0;
2584 } else
2585 return log_error_errno(r, "Failed to create %s: %m", p);
2586 }
2587
2588 } else if (access(p, F_OK) < 0)
2589 return 0;
2590
2591 if (dir_is_empty(q) == 0)
2592 log_warning("%s is not empty, proceeding anyway.", q);
2593
2594 r = userns_mkdir(directory, p, 0755, 0, 0);
2595 if (r < 0)
2596 return log_error_errno(r, "Failed to create %s: %m", q);
2597
2598 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2599 if (r < 0)
2600 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2601
2602 return 0;
2603 }
2604
2605 static int drop_capabilities(uid_t uid) {
2606 CapabilityQuintet q;
2607
2608 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2609 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2610 * arg_caps_retain. */
2611
2612 if (capability_quintet_is_set(&arg_full_capabilities)) {
2613 q = arg_full_capabilities;
2614
2615 if (q.bounding == (uint64_t) -1)
2616 q.bounding = uid == 0 ? arg_caps_retain : 0;
2617
2618 if (q.effective == (uint64_t) -1)
2619 q.effective = uid == 0 ? q.bounding : 0;
2620
2621 if (q.inheritable == (uint64_t) -1)
2622 q.inheritable = uid == 0 ? q.bounding : 0;
2623
2624 if (q.permitted == (uint64_t) -1)
2625 q.permitted = uid == 0 ? q.bounding : 0;
2626
2627 if (q.ambient == (uint64_t) -1 && ambient_capabilities_supported())
2628 q.ambient = 0;
2629
2630 if (capability_quintet_mangle(&q))
2631 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2632
2633 } else {
2634 q = (CapabilityQuintet) {
2635 .bounding = arg_caps_retain,
2636 .effective = uid == 0 ? arg_caps_retain : 0,
2637 .inheritable = uid == 0 ? arg_caps_retain : 0,
2638 .permitted = uid == 0 ? arg_caps_retain : 0,
2639 .ambient = ambient_capabilities_supported() ? 0 : (uint64_t) -1,
2640 };
2641
2642 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2643 * in order to maintain the same behavior as systemd < 242. */
2644 if (capability_quintet_mangle(&q))
2645 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2646 "Some capabilities will not be set because they are not in the current bounding set.");
2647
2648 }
2649
2650 return capability_quintet_enforce(&q);
2651 }
2652
2653 static int reset_audit_loginuid(void) {
2654 _cleanup_free_ char *p = NULL;
2655 int r;
2656
2657 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2658 return 0;
2659
2660 r = read_one_line_file("/proc/self/loginuid", &p);
2661 if (r == -ENOENT)
2662 return 0;
2663 if (r < 0)
2664 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2665
2666 /* Already reset? */
2667 if (streq(p, "4294967295"))
2668 return 0;
2669
2670 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2671 if (r < 0) {
2672 log_error_errno(r,
2673 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2674 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2675 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2676 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2677 "using systemd-nspawn. Sleeping for 5s... (%m)");
2678
2679 sleep(5);
2680 }
2681
2682 return 0;
2683 }
2684
2685 static int setup_propagate(const char *root) {
2686 const char *p, *q;
2687 int r;
2688
2689 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2690 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2691 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2692 (void) mkdir_p(p, 0600);
2693
2694 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2695 if (r < 0)
2696 return log_error_errno(r, "Failed to create /run/host: %m");
2697
2698 r = userns_mkdir(root, "/run/host/incoming", 0600, 0, 0);
2699 if (r < 0)
2700 return log_error_errno(r, "Failed to create /run/host/incoming: %m");
2701
2702 q = prefix_roota(root, "/run/host/incoming");
2703 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2704 if (r < 0)
2705 return r;
2706
2707 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2708 if (r < 0)
2709 return r;
2710
2711 /* machined will MS_MOVE into that directory, and that's only supported for non-shared mounts. */
2712 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2713 }
2714
2715 static int setup_machine_id(const char *directory) {
2716 const char *etc_machine_id;
2717 sd_id128_t id;
2718 int r;
2719
2720 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2721 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2722 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2723 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2724 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2725 * container behaves nicely). */
2726
2727 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2728
2729 r = id128_read(etc_machine_id, ID128_PLAIN_OR_UNINIT, &id);
2730 if (r < 0) {
2731 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2732 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2733
2734 if (sd_id128_is_null(arg_uuid)) {
2735 r = sd_id128_randomize(&arg_uuid);
2736 if (r < 0)
2737 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2738 }
2739 } else {
2740 if (sd_id128_is_null(id))
2741 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2742 "Machine ID in container image is zero, refusing.");
2743
2744 arg_uuid = id;
2745 }
2746
2747 return 0;
2748 }
2749
2750 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2751 int r;
2752
2753 assert(directory);
2754
2755 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2756 return 0;
2757
2758 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2759 if (r == -EOPNOTSUPP)
2760 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2761 if (r == -EBADE)
2762 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2763 if (r < 0)
2764 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2765 if (r == 0)
2766 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2767 else
2768 log_debug("Patched directory tree to match UID/GID range.");
2769
2770 return r;
2771 }
2772
2773 /*
2774 * Return values:
2775 * < 0 : wait_for_terminate() failed to get the state of the
2776 * container, the container was terminated by a signal, or
2777 * failed for an unknown reason. No change is made to the
2778 * container argument.
2779 * > 0 : The program executed in the container terminated with an
2780 * error. The exit code of the program executed in the
2781 * container is returned. The container argument has been set
2782 * to CONTAINER_TERMINATED.
2783 * 0 : The container is being rebooted, has been shut down or exited
2784 * successfully. The container argument has been set to either
2785 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2786 *
2787 * That is, success is indicated by a return value of zero, and an
2788 * error is indicated by a non-zero value.
2789 */
2790 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2791 siginfo_t status;
2792 int r;
2793
2794 r = wait_for_terminate(pid, &status);
2795 if (r < 0)
2796 return log_warning_errno(r, "Failed to wait for container: %m");
2797
2798 switch (status.si_code) {
2799
2800 case CLD_EXITED:
2801 if (status.si_status == 0)
2802 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2803 else
2804 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2805
2806 *container = CONTAINER_TERMINATED;
2807 return status.si_status;
2808
2809 case CLD_KILLED:
2810 if (status.si_status == SIGINT) {
2811 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2812 *container = CONTAINER_TERMINATED;
2813 return 0;
2814
2815 } else if (status.si_status == SIGHUP) {
2816 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2817 *container = CONTAINER_REBOOTED;
2818 return 0;
2819 }
2820
2821 _fallthrough_;
2822 case CLD_DUMPED:
2823 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2824 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2825
2826 default:
2827 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2828 "Container %s failed due to unknown reason.", arg_machine);
2829 }
2830 }
2831
2832 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2833 pid_t pid;
2834
2835 pid = PTR_TO_PID(userdata);
2836 if (pid > 0) {
2837 if (kill(pid, arg_kill_signal) >= 0) {
2838 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2839 sd_event_source_set_userdata(s, NULL);
2840 return 0;
2841 }
2842 }
2843
2844 sd_event_exit(sd_event_source_get_event(s), 0);
2845 return 0;
2846 }
2847
2848 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2849 pid_t pid;
2850
2851 assert(s);
2852 assert(ssi);
2853
2854 pid = PTR_TO_PID(userdata);
2855
2856 for (;;) {
2857 siginfo_t si = {};
2858
2859 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2860 return log_error_errno(errno, "Failed to waitid(): %m");
2861 if (si.si_pid == 0) /* No pending children. */
2862 break;
2863 if (si.si_pid == pid) {
2864 /* The main process we care for has exited. Return from
2865 * signal handler but leave the zombie. */
2866 sd_event_exit(sd_event_source_get_event(s), 0);
2867 break;
2868 }
2869
2870 /* Reap all other children. */
2871 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2872 }
2873
2874 return 0;
2875 }
2876
2877 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2878 pid_t pid;
2879
2880 assert(m);
2881
2882 pid = PTR_TO_PID(userdata);
2883
2884 if (arg_kill_signal > 0) {
2885 log_info("Container termination requested. Attempting to halt container.");
2886 (void) kill(pid, arg_kill_signal);
2887 } else {
2888 log_info("Container termination requested. Exiting.");
2889 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2890 }
2891
2892 return 0;
2893 }
2894
2895 static int determine_names(void) {
2896 int r;
2897
2898 if (arg_template && !arg_directory && arg_machine) {
2899
2900 /* If --template= was specified then we should not
2901 * search for a machine, but instead create a new one
2902 * in /var/lib/machine. */
2903
2904 arg_directory = path_join("/var/lib/machines", arg_machine);
2905 if (!arg_directory)
2906 return log_oom();
2907 }
2908
2909 if (!arg_image && !arg_directory) {
2910 if (arg_machine) {
2911 _cleanup_(image_unrefp) Image *i = NULL;
2912
2913 r = image_find(IMAGE_MACHINE, arg_machine, &i);
2914 if (r == -ENOENT)
2915 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2916 if (r < 0)
2917 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2918
2919 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2920 r = free_and_strdup(&arg_image, i->path);
2921 else
2922 r = free_and_strdup(&arg_directory, i->path);
2923 if (r < 0)
2924 return log_oom();
2925
2926 if (!arg_ephemeral)
2927 arg_read_only = arg_read_only || i->read_only;
2928 } else {
2929 r = safe_getcwd(&arg_directory);
2930 if (r < 0)
2931 return log_error_errno(r, "Failed to determine current directory: %m");
2932 }
2933
2934 if (!arg_directory && !arg_image)
2935 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2936 }
2937
2938 if (!arg_machine) {
2939 if (arg_directory && path_equal(arg_directory, "/"))
2940 arg_machine = gethostname_malloc();
2941 else {
2942 if (arg_image) {
2943 char *e;
2944
2945 arg_machine = strdup(basename(arg_image));
2946
2947 /* Truncate suffix if there is one */
2948 e = endswith(arg_machine, ".raw");
2949 if (e)
2950 *e = 0;
2951 } else
2952 arg_machine = strdup(basename(arg_directory));
2953 }
2954 if (!arg_machine)
2955 return log_oom();
2956
2957 hostname_cleanup(arg_machine);
2958 if (!machine_name_is_valid(arg_machine))
2959 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2960
2961 if (arg_ephemeral) {
2962 char *b;
2963
2964 /* Add a random suffix when this is an
2965 * ephemeral machine, so that we can run many
2966 * instances at once without manually having
2967 * to specify -M each time. */
2968
2969 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2970 return log_oom();
2971
2972 free(arg_machine);
2973 arg_machine = b;
2974 }
2975 }
2976
2977 return 0;
2978 }
2979
2980 static int chase_symlinks_and_update(char **p, unsigned flags) {
2981 char *chased;
2982 int r;
2983
2984 assert(p);
2985
2986 if (!*p)
2987 return 0;
2988
2989 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
2990 if (r < 0)
2991 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2992
2993 return free_and_replace(*p, chased);
2994 }
2995
2996 static int determine_uid_shift(const char *directory) {
2997 int r;
2998
2999 if (arg_userns_mode == USER_NAMESPACE_NO) {
3000 arg_uid_shift = 0;
3001 return 0;
3002 }
3003
3004 if (arg_uid_shift == UID_INVALID) {
3005 struct stat st;
3006
3007 r = stat(directory, &st);
3008 if (r < 0)
3009 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
3010
3011 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3012
3013 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3014 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3015 "UID and GID base of %s don't match.", directory);
3016
3017 arg_uid_range = UINT32_C(0x10000);
3018 }
3019
3020 if (arg_uid_shift > (uid_t) -1 - arg_uid_range)
3021 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3022 "UID base too high for UID range.");
3023
3024 return 0;
3025 }
3026
3027 static unsigned long effective_clone_ns_flags(void) {
3028 unsigned long flags = arg_clone_ns_flags;
3029
3030 if (arg_private_network)
3031 flags |= CLONE_NEWNET;
3032 if (arg_use_cgns)
3033 flags |= CLONE_NEWCGROUP;
3034 if (arg_userns_mode != USER_NAMESPACE_NO)
3035 flags |= CLONE_NEWUSER;
3036
3037 return flags;
3038 }
3039
3040 static int patch_sysctl(void) {
3041
3042 /* This table is inspired by runc's sysctl() function */
3043 static const struct {
3044 const char *key;
3045 bool prefix;
3046 unsigned long clone_flags;
3047 } safe_sysctl[] = {
3048 { "kernel.hostname", false, CLONE_NEWUTS },
3049 { "kernel.domainname", false, CLONE_NEWUTS },
3050 { "kernel.msgmax", false, CLONE_NEWIPC },
3051 { "kernel.msgmnb", false, CLONE_NEWIPC },
3052 { "kernel.msgmni", false, CLONE_NEWIPC },
3053 { "kernel.sem", false, CLONE_NEWIPC },
3054 { "kernel.shmall", false, CLONE_NEWIPC },
3055 { "kernel.shmmax", false, CLONE_NEWIPC },
3056 { "kernel.shmmni", false, CLONE_NEWIPC },
3057 { "fs.mqueue.", true, CLONE_NEWIPC },
3058 { "net.", true, CLONE_NEWNET },
3059 };
3060
3061 unsigned long flags;
3062 char **k, **v;
3063 int r;
3064
3065 flags = effective_clone_ns_flags();
3066
3067 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3068 bool good = false;
3069 size_t i;
3070
3071 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3072
3073 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3074 continue;
3075
3076 if (safe_sysctl[i].prefix)
3077 good = startswith(*k, safe_sysctl[i].key);
3078 else
3079 good = streq(*k, safe_sysctl[i].key);
3080
3081 if (good)
3082 break;
3083 }
3084
3085 if (!good)
3086 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
3087
3088 r = sysctl_write(*k, *v);
3089 if (r < 0)
3090 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3091 }
3092
3093 return 0;
3094 }
3095
3096 static int inner_child(
3097 Barrier *barrier,
3098 const char *directory,
3099 bool secondary,
3100 int kmsg_socket,
3101 int rtnl_socket,
3102 int master_pty_socket,
3103 FDSet *fds,
3104 char **os_release_pairs) {
3105
3106 _cleanup_free_ char *home = NULL;
3107 char as_uuid[ID128_UUID_STRING_MAX];
3108 size_t n_env = 1;
3109 const char *envp[] = {
3110 "PATH=" DEFAULT_PATH_COMPAT,
3111 NULL, /* container */
3112 NULL, /* TERM */
3113 NULL, /* HOME */
3114 NULL, /* USER */
3115 NULL, /* LOGNAME */
3116 NULL, /* container_uuid */
3117 NULL, /* LISTEN_FDS */
3118 NULL, /* LISTEN_PID */
3119 NULL, /* NOTIFY_SOCKET */
3120 NULL, /* CREDENTIALS_DIRECTORY */
3121 NULL
3122 };
3123 const char *exec_target;
3124 _cleanup_strv_free_ char **env_use = NULL;
3125 int r, which_failed;
3126
3127 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3128 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3129 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3130 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3131 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3132 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3133 * namespace.
3134 *
3135 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3136 * unshare(). See below. */
3137
3138 assert(barrier);
3139 assert(directory);
3140 assert(kmsg_socket >= 0);
3141
3142 log_debug("Inner child is initializing.");
3143
3144 if (arg_userns_mode != USER_NAMESPACE_NO) {
3145 /* Tell the parent, that it now can write the UID map. */
3146 (void) barrier_place(barrier); /* #1 */
3147
3148 /* Wait until the parent wrote the UID map */
3149 if (!barrier_place_and_sync(barrier)) /* #2 */
3150 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3151
3152 /* Become the new root user inside our namespace */
3153 r = reset_uid_gid();
3154 if (r < 0)
3155 return log_error_errno(r, "Couldn't become new root: %m");
3156
3157 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3158 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3159 * propagation, but simply create new peer groups for all our mounts). */
3160 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
3161 if (r < 0)
3162 return r;
3163 }
3164
3165 r = mount_all(NULL,
3166 arg_mount_settings | MOUNT_IN_USERNS,
3167 arg_uid_shift,
3168 arg_selinux_apifs_context);
3169 if (r < 0)
3170 return r;
3171
3172 if (!arg_network_namespace_path && arg_private_network) {
3173 r = unshare(CLONE_NEWNET);
3174 if (r < 0)
3175 return log_error_errno(errno, "Failed to unshare network namespace: %m");
3176
3177 /* Tell the parent that it can setup network interfaces. */
3178 (void) barrier_place(barrier); /* #3 */
3179 }
3180
3181 r = mount_sysfs(NULL, arg_mount_settings);
3182 if (r < 0)
3183 return r;
3184
3185 /* Wait until we are cgroup-ified, so that we
3186 * can mount the right cgroup path writable */
3187 if (!barrier_place_and_sync(barrier)) /* #4 */
3188 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3189 "Parent died too early");
3190
3191 if (arg_use_cgns) {
3192 r = unshare(CLONE_NEWCGROUP);
3193 if (r < 0)
3194 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
3195 r = mount_cgroups(
3196 "",
3197 arg_unified_cgroup_hierarchy,
3198 arg_userns_mode != USER_NAMESPACE_NO,
3199 arg_uid_shift,
3200 arg_uid_range,
3201 arg_selinux_apifs_context,
3202 true);
3203 } else
3204 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
3205 if (r < 0)
3206 return r;
3207
3208 r = setup_boot_id();
3209 if (r < 0)
3210 return r;
3211
3212 r = setup_kmsg(kmsg_socket);
3213 if (r < 0)
3214 return r;
3215 kmsg_socket = safe_close(kmsg_socket);
3216
3217 r = mount_custom(
3218 "/",
3219 arg_custom_mounts,
3220 arg_n_custom_mounts,
3221 0,
3222 arg_selinux_apifs_context,
3223 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
3224 if (r < 0)
3225 return r;
3226
3227 if (setsid() < 0)
3228 return log_error_errno(errno, "setsid() failed: %m");
3229
3230 if (arg_private_network)
3231 (void) loopback_setup();
3232
3233 if (arg_expose_ports) {
3234 r = expose_port_send_rtnl(rtnl_socket);
3235 if (r < 0)
3236 return r;
3237 rtnl_socket = safe_close(rtnl_socket);
3238 }
3239
3240 if (arg_console_mode != CONSOLE_PIPE) {
3241 _cleanup_close_ int master = -1;
3242 _cleanup_free_ char *console = NULL;
3243
3244 /* Allocate a pty and make it available as /dev/console. */
3245 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3246 if (master < 0)
3247 return log_error_errno(master, "Failed to allocate a pty: %m");
3248
3249 r = setup_dev_console(console);
3250 if (r < 0)
3251 return log_error_errno(r, "Failed to set up /dev/console: %m");
3252
3253 r = send_one_fd(master_pty_socket, master, 0);
3254 if (r < 0)
3255 return log_error_errno(r, "Failed to send master fd: %m");
3256 master_pty_socket = safe_close(master_pty_socket);
3257
3258 r = setup_stdio_as_dev_console();
3259 if (r < 0)
3260 return r;
3261 }
3262
3263 r = patch_sysctl();
3264 if (r < 0)
3265 return r;
3266
3267 if (arg_oom_score_adjust_set) {
3268 r = set_oom_score_adjust(arg_oom_score_adjust);
3269 if (r < 0)
3270 return log_error_errno(r, "Failed to adjust OOM score: %m");
3271 }
3272
3273 if (arg_cpu_set.set)
3274 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3275 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3276
3277 (void) setup_hostname();
3278
3279 if (arg_personality != PERSONALITY_INVALID) {
3280 r = safe_personality(arg_personality);
3281 if (r < 0)
3282 return log_error_errno(r, "personality() failed: %m");
3283 } else if (secondary) {
3284 r = safe_personality(PER_LINUX32);
3285 if (r < 0)
3286 return log_error_errno(r, "personality() failed: %m");
3287 }
3288
3289 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3290 if (r < 0)
3291 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3292
3293 #if HAVE_SECCOMP
3294 if (arg_seccomp) {
3295
3296 if (is_seccomp_available()) {
3297
3298 r = seccomp_load(arg_seccomp);
3299 if (ERRNO_IS_SECCOMP_FATAL(r))
3300 return log_error_errno(r, "Failed to install seccomp filter: %m");
3301 if (r < 0)
3302 log_debug_errno(r, "Failed to install seccomp filter: %m");
3303 }
3304 } else
3305 #endif
3306 {
3307 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
3308 if (r < 0)
3309 return r;
3310 }
3311
3312 #if HAVE_SELINUX
3313 if (arg_selinux_context)
3314 if (setexeccon(arg_selinux_context) < 0)
3315 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3316 #endif
3317
3318 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3319 * if we need to later on. */
3320 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3321 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3322
3323 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3324 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
3325 else
3326 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
3327 if (r < 0)
3328 return r;
3329
3330 r = drop_capabilities(getuid());
3331 if (r < 0)
3332 return log_error_errno(r, "Dropping capabilities failed: %m");
3333
3334 if (arg_no_new_privileges)
3335 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3336 return log_error_errno(errno, "Failed to disable new privileges: %m");
3337
3338 /* LXC sets container=lxc, so follow the scheme here */
3339 envp[n_env++] = strjoina("container=", arg_container_service_name);
3340
3341 envp[n_env] = strv_find_prefix(environ, "TERM=");
3342 if (envp[n_env])
3343 n_env++;
3344
3345 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3346 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
3347 return log_oom();
3348
3349 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3350 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
3351 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3352 return log_oom();
3353
3354 assert(!sd_id128_is_null(arg_uuid));
3355
3356 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
3357 return log_oom();
3358
3359 if (fdset_size(fds) > 0) {
3360 r = fdset_cloexec(fds, false);
3361 if (r < 0)
3362 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3363
3364 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3365 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3366 return log_oom();
3367 }
3368 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3369 return log_oom();
3370
3371 if (arg_n_credentials > 0) {
3372 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3373 if (!envp[n_env])
3374 return log_oom();
3375 n_env++;
3376 }
3377
3378 env_use = strv_env_merge(3, envp, os_release_pairs, arg_setenv);
3379 if (!env_use)
3380 return log_oom();
3381
3382 /* Let the parent know that we are ready and
3383 * wait until the parent is ready with the
3384 * setup, too... */
3385 if (!barrier_place_and_sync(barrier)) /* #5 */
3386 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3387
3388 if (arg_chdir)
3389 if (chdir(arg_chdir) < 0)
3390 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3391
3392 if (arg_start_mode == START_PID2) {
3393 r = stub_pid1(arg_uuid);
3394 if (r < 0)
3395 return r;
3396 }
3397
3398 if (arg_console_mode != CONSOLE_PIPE) {
3399 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3400 * are configured for that. Acquire it as controlling tty. */
3401 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3402 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3403 }
3404
3405 log_debug("Inner child completed, invoking payload.");
3406
3407 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3408 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3409 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3410 log_close();
3411 log_set_open_when_needed(true);
3412
3413 (void) fdset_close_others(fds);
3414
3415 if (arg_start_mode == START_BOOT) {
3416 char **a;
3417 size_t m;
3418
3419 /* Automatically search for the init system */
3420
3421 m = strv_length(arg_parameters);
3422 a = newa(char*, m + 2);
3423 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3424 a[1 + m] = NULL;
3425
3426 a[0] = (char*) "/usr/lib/systemd/systemd";
3427 execve(a[0], a, env_use);
3428
3429 a[0] = (char*) "/lib/systemd/systemd";
3430 execve(a[0], a, env_use);
3431
3432 a[0] = (char*) "/sbin/init";
3433 execve(a[0], a, env_use);
3434
3435 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3436 } else if (!strv_isempty(arg_parameters)) {
3437 const char *dollar_path;
3438
3439 exec_target = arg_parameters[0];
3440
3441 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3442 * binary. */
3443 dollar_path = strv_env_get(env_use, "PATH");
3444 if (dollar_path) {
3445 if (setenv("PATH", dollar_path, 1) < 0)
3446 return log_error_errno(errno, "Failed to update $PATH: %m");
3447 }
3448
3449 execvpe(arg_parameters[0], arg_parameters, env_use);
3450 } else {
3451 if (!arg_chdir)
3452 /* If we cannot change the directory, we'll end up in /, that is expected. */
3453 (void) chdir(home ?: "/root");
3454
3455 execle("/bin/bash", "-bash", NULL, env_use);
3456 execle("/bin/sh", "-sh", NULL, env_use);
3457
3458 exec_target = "/bin/bash, /bin/sh";
3459 }
3460
3461 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3462 }
3463
3464 static int setup_notify_child(void) {
3465 _cleanup_close_ int fd = -1;
3466 union sockaddr_union sa = {
3467 .un.sun_family = AF_UNIX,
3468 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3469 };
3470 int r;
3471
3472 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3473 if (fd < 0)
3474 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3475
3476 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3477 (void) sockaddr_un_unlink(&sa.un);
3478
3479 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3480 if (r < 0)
3481 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3482
3483 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3484 if (r < 0)
3485 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3486
3487 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3488 if (r < 0)
3489 return log_error_errno(r, "SO_PASSCRED failed: %m");
3490
3491 return TAKE_FD(fd);
3492 }
3493
3494 static int outer_child(
3495 Barrier *barrier,
3496 const char *directory,
3497 DissectedImage *dissected_image,
3498 bool secondary,
3499 int pid_socket,
3500 int uuid_socket,
3501 int notify_socket,
3502 int kmsg_socket,
3503 int rtnl_socket,
3504 int uid_shift_socket,
3505 int master_pty_socket,
3506 int unified_cgroup_hierarchy_socket,
3507 FDSet *fds,
3508 int netns_fd) {
3509
3510 _cleanup_strv_free_ char **os_release_pairs = NULL;
3511 _cleanup_close_ int fd = -1;
3512 const char *p;
3513 pid_t pid;
3514 ssize_t l;
3515 int r;
3516
3517 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3518 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3519 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3520 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3521
3522 assert(barrier);
3523 assert(directory);
3524 assert(pid_socket >= 0);
3525 assert(uuid_socket >= 0);
3526 assert(notify_socket >= 0);
3527 assert(master_pty_socket >= 0);
3528 assert(kmsg_socket >= 0);
3529
3530 log_debug("Outer child is initializing.");
3531
3532 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3533 if (r < 0)
3534 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3535
3536 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3537 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3538
3539 r = reset_audit_loginuid();
3540 if (r < 0)
3541 return r;
3542
3543 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3544 * mounts to the real root. */
3545 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3546 if (r < 0)
3547 return r;
3548
3549 if (dissected_image) {
3550 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3551 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3552 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3553 * makes sure ESP partitions and userns are compatible. */
3554
3555 r = dissected_image_mount_and_warn(
3556 dissected_image, directory, arg_uid_shift,
3557 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
3558 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK)|
3559 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3560 if (r < 0)
3561 return r;
3562 }
3563
3564 r = determine_uid_shift(directory);
3565 if (r < 0)
3566 return r;
3567
3568 if (arg_userns_mode != USER_NAMESPACE_NO) {
3569 /* Let the parent know which UID shift we read from the image */
3570 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3571 if (l < 0)
3572 return log_error_errno(errno, "Failed to send UID shift: %m");
3573 if (l != sizeof(arg_uid_shift))
3574 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3575 "Short write while sending UID shift.");
3576
3577 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3578 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3579 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3580 * not it will pick a different one, and send it back to us. */
3581
3582 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3583 if (l < 0)
3584 return log_error_errno(errno, "Failed to recv UID shift: %m");
3585 if (l != sizeof(arg_uid_shift))
3586 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3587 "Short read while receiving UID shift.");
3588 }
3589
3590 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3591 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3592 }
3593
3594 if (path_equal(directory, "/")) {
3595 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3596 * place, so that we can make changes to its mount structure (for example, to implement
3597 * --volatile=) without this interfering with our ability to access files such as
3598 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3599 * (instead of a temporary directory, since we are living in our own mount namspace here
3600 * already, and thus don't need to be afraid of colliding with anyone else's mounts).*/
3601 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3602
3603 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3604 if (r < 0)
3605 return r;
3606
3607 directory = "/run/systemd/nspawn-root";
3608 }
3609
3610 r = setup_pivot_root(
3611 directory,
3612 arg_pivot_root_new,
3613 arg_pivot_root_old);
3614 if (r < 0)
3615 return r;
3616
3617 r = setup_volatile_mode(
3618 directory,
3619 arg_volatile_mode,
3620 arg_uid_shift,
3621 arg_selinux_apifs_context);
3622 if (r < 0)
3623 return r;
3624
3625 r = mount_custom(
3626 directory,
3627 arg_custom_mounts,
3628 arg_n_custom_mounts,
3629 arg_uid_shift,
3630 arg_selinux_apifs_context,
3631 MOUNT_ROOT_ONLY);
3632 if (r < 0)
3633 return r;
3634
3635 /* Make sure we always have a mount that we can move to root later on. */
3636 if (!path_is_mount_point(directory, NULL, 0)) {
3637 r = mount_nofollow_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3638 if (r < 0)
3639 return r;
3640 }
3641
3642 if (dissected_image) {
3643 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3644 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3645 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK));
3646 if (r == -EUCLEAN)
3647 return log_error_errno(r, "File system check for image failed: %m");
3648 if (r < 0)
3649 return log_error_errno(r, "Failed to mount image file system: %m");
3650 }
3651
3652 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3653 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3654
3655 r = detect_unified_cgroup_hierarchy_from_image(directory);
3656 if (r < 0)
3657 return r;
3658
3659 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3660 if (l < 0)
3661 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3662 if (l != sizeof(arg_unified_cgroup_hierarchy))
3663 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3664 "Short write while sending cgroup mode.");
3665
3666 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3667 }
3668
3669 /* Mark everything as shared so our mounts get propagated down. This is
3670 * required to make new bind mounts available in systemd services
3671 * inside the container that create a new mount namespace.
3672 * See https://github.com/systemd/systemd/issues/3860
3673 * Further submounts (such as /dev) done after this will inherit the
3674 * shared propagation mode.
3675 *
3676 * IMPORTANT: Do not overmount the root directory anymore from now on to
3677 * enable moving the root directory mount to root later on.
3678 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3679 */
3680 r = mount_nofollow_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3681 if (r < 0)
3682 return r;
3683
3684 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3685 if (r < 0)
3686 return r;
3687
3688 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3689 if (r < 0)
3690 return r;
3691
3692 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3693 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
3694 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3695 if (r < 0)
3696 return log_error_errno(r, "Failed to make tree read-only: %m");
3697 }
3698
3699 r = mount_all(directory,
3700 arg_mount_settings,
3701 arg_uid_shift,
3702 arg_selinux_apifs_context);
3703 if (r < 0)
3704 return r;
3705
3706 r = copy_devnodes(directory);
3707 if (r < 0)
3708 return r;
3709
3710 r = make_extra_nodes(directory);
3711 if (r < 0)
3712 return r;
3713
3714 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3715
3716 p = prefix_roota(directory, "/run/host");
3717 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
3718
3719 r = setup_pts(directory);
3720 if (r < 0)
3721 return r;
3722
3723 r = setup_propagate(directory);
3724 if (r < 0)
3725 return r;
3726
3727 r = setup_keyring();
3728 if (r < 0)
3729 return r;
3730
3731 r = setup_credentials(directory);
3732 if (r < 0)
3733 return r;
3734
3735 r = mount_custom(
3736 directory,
3737 arg_custom_mounts,
3738 arg_n_custom_mounts,
3739 arg_uid_shift,
3740 arg_selinux_apifs_context,
3741 MOUNT_NON_ROOT_ONLY);
3742 if (r < 0)
3743 return r;
3744
3745 r = setup_timezone(directory);
3746 if (r < 0)
3747 return r;
3748
3749 r = setup_resolv_conf(directory);
3750 if (r < 0)
3751 return r;
3752
3753 r = setup_machine_id(directory);
3754 if (r < 0)
3755 return r;
3756
3757 r = setup_journal(directory);
3758 if (r < 0)
3759 return r;
3760
3761 /* The same stuff as the $container env var, but nicely readable for the entire payload */
3762 p = prefix_roota(directory, "/run/host/container-manager");
3763 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE);
3764
3765 /* The same stuff as the $container_uuid env var */
3766 p = prefix_roota(directory, "/run/host/container-uuid");
3767 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
3768
3769 if (!arg_use_cgns) {
3770 r = mount_cgroups(
3771 directory,
3772 arg_unified_cgroup_hierarchy,
3773 arg_userns_mode != USER_NAMESPACE_NO,
3774 arg_uid_shift,
3775 arg_uid_range,
3776 arg_selinux_apifs_context,
3777 false);
3778 if (r < 0)
3779 return r;
3780 }
3781
3782 r = mount_move_root(directory);
3783 if (r < 0)
3784 return log_error_errno(r, "Failed to move root directory: %m");
3785
3786 fd = setup_notify_child();
3787 if (fd < 0)
3788 return fd;
3789
3790 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3791 arg_clone_ns_flags |
3792 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3793 if (pid < 0)
3794 return log_error_errno(errno, "Failed to fork inner child: %m");
3795 if (pid == 0) {
3796 pid_socket = safe_close(pid_socket);
3797 uuid_socket = safe_close(uuid_socket);
3798 notify_socket = safe_close(notify_socket);
3799 uid_shift_socket = safe_close(uid_shift_socket);
3800
3801 /* The inner child has all namespaces that are requested, so that we all are owned by the
3802 * user if user namespaces are turned on. */
3803
3804 if (arg_network_namespace_path) {
3805 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3806 if (r < 0)
3807 return log_error_errno(r, "Failed to join network namespace: %m");
3808 }
3809
3810 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds, os_release_pairs);
3811 if (r < 0)
3812 _exit(EXIT_FAILURE);
3813
3814 _exit(EXIT_SUCCESS);
3815 }
3816
3817 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3818 if (l < 0)
3819 return log_error_errno(errno, "Failed to send PID: %m");
3820 if (l != sizeof(pid))
3821 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3822 "Short write while sending PID.");
3823
3824 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3825 if (l < 0)
3826 return log_error_errno(errno, "Failed to send machine ID: %m");
3827 if (l != sizeof(arg_uuid))
3828 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3829 "Short write while sending machine ID.");
3830
3831 l = send_one_fd(notify_socket, fd, 0);
3832 if (l < 0)
3833 return log_error_errno(l, "Failed to send notify fd: %m");
3834
3835 pid_socket = safe_close(pid_socket);
3836 uuid_socket = safe_close(uuid_socket);
3837 notify_socket = safe_close(notify_socket);
3838 master_pty_socket = safe_close(master_pty_socket);
3839 kmsg_socket = safe_close(kmsg_socket);
3840 rtnl_socket = safe_close(rtnl_socket);
3841 netns_fd = safe_close(netns_fd);
3842
3843 return 0;
3844 }
3845
3846 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3847 bool tried_hashed = false;
3848 unsigned n_tries = 100;
3849 uid_t candidate;
3850 int r;
3851
3852 assert(shift);
3853 assert(ret_lock_file);
3854 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3855 assert(arg_uid_range == 0x10000U);
3856
3857 candidate = *shift;
3858
3859 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3860
3861 for (;;) {
3862 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3863 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3864
3865 if (--n_tries <= 0)
3866 return -EBUSY;
3867
3868 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3869 goto next;
3870 if ((candidate & UINT32_C(0xFFFF)) != 0)
3871 goto next;
3872
3873 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3874 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3875 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3876 goto next;
3877 if (r < 0)
3878 return r;
3879
3880 /* Make some superficial checks whether the range is currently known in the user database */
3881 if (getpwuid(candidate))
3882 goto next;
3883 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3884 goto next;
3885 if (getgrgid(candidate))
3886 goto next;
3887 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3888 goto next;
3889
3890 *ret_lock_file = lf;
3891 lf = (struct LockFile) LOCK_FILE_INIT;
3892 *shift = candidate;
3893 return 0;
3894
3895 next:
3896 if (arg_machine && !tried_hashed) {
3897 /* Try to hash the base from the container name */
3898
3899 static const uint8_t hash_key[] = {
3900 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3901 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3902 };
3903
3904 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3905
3906 tried_hashed = true;
3907 } else
3908 random_bytes(&candidate, sizeof(candidate));
3909
3910 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3911 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3912 }
3913 }
3914
3915 static int setup_uid_map(pid_t pid) {
3916 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3917 int r;
3918
3919 assert(pid > 1);
3920
3921 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3922 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3923 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3924 if (r < 0)
3925 return log_error_errno(r, "Failed to write UID map: %m");
3926
3927 /* We always assign the same UID and GID ranges */
3928 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3929 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3930 if (r < 0)
3931 return log_error_errno(r, "Failed to write GID map: %m");
3932
3933 return 0;
3934 }
3935
3936 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3937 char buf[NOTIFY_BUFFER_MAX+1];
3938 char *p = NULL;
3939 struct iovec iovec = {
3940 .iov_base = buf,
3941 .iov_len = sizeof(buf)-1,
3942 };
3943 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
3944 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
3945 struct msghdr msghdr = {
3946 .msg_iov = &iovec,
3947 .msg_iovlen = 1,
3948 .msg_control = &control,
3949 .msg_controllen = sizeof(control),
3950 };
3951 struct ucred *ucred;
3952 ssize_t n;
3953 pid_t inner_child_pid;
3954 _cleanup_strv_free_ char **tags = NULL;
3955
3956 assert(userdata);
3957
3958 inner_child_pid = PTR_TO_PID(userdata);
3959
3960 if (revents != EPOLLIN) {
3961 log_warning("Got unexpected poll event for notify fd.");
3962 return 0;
3963 }
3964
3965 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3966 if (IN_SET(n, -EAGAIN, -EINTR))
3967 return 0;
3968 if (n < 0)
3969 return log_warning_errno(n, "Couldn't read notification socket: %m");
3970
3971 cmsg_close_all(&msghdr);
3972
3973 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
3974 if (!ucred || ucred->pid != inner_child_pid) {
3975 log_debug("Received notify message without valid credentials. Ignoring.");
3976 return 0;
3977 }
3978
3979 if ((size_t) n >= sizeof(buf)) {
3980 log_warning("Received notify message exceeded maximum size. Ignoring.");
3981 return 0;
3982 }
3983
3984 buf[n] = 0;
3985 tags = strv_split(buf, "\n\r");
3986 if (!tags)
3987 return log_oom();
3988
3989 if (strv_find(tags, "READY=1"))
3990 (void) sd_notifyf(false, "READY=1\n");
3991
3992 p = strv_find_startswith(tags, "STATUS=");
3993 if (p)
3994 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
3995
3996 return 0;
3997 }
3998
3999 static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
4000 int r;
4001
4002 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
4003 if (r < 0)
4004 return log_error_errno(r, "Failed to allocate notify event source: %m");
4005
4006 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
4007
4008 return 0;
4009 }
4010
4011 static int merge_settings(Settings *settings, const char *path) {
4012 int rl;
4013
4014 assert(settings);
4015 assert(path);
4016
4017 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4018 * that this steals the fields of the Settings* structure, and hence modifies it. */
4019
4020 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4021 settings->start_mode >= 0) {
4022 arg_start_mode = settings->start_mode;
4023 strv_free_and_replace(arg_parameters, settings->parameters);
4024 }
4025
4026 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
4027 arg_ephemeral = settings->ephemeral;
4028
4029 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4030 settings->root) {
4031
4032 if (!arg_settings_trusted)
4033 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4034 else
4035 free_and_replace(arg_directory, settings->root);
4036 }
4037
4038 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4039 settings->pivot_root_new) {
4040 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4041 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4042 }
4043
4044 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
4045 settings->working_directory)
4046 free_and_replace(arg_chdir, settings->working_directory);
4047
4048 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
4049 settings->environment)
4050 strv_free_and_replace(arg_setenv, settings->environment);
4051
4052 if ((arg_settings_mask & SETTING_USER) == 0) {
4053
4054 if (settings->user)
4055 free_and_replace(arg_user, settings->user);
4056
4057 if (uid_is_valid(settings->uid))
4058 arg_uid = settings->uid;
4059 if (gid_is_valid(settings->gid))
4060 arg_gid = settings->gid;
4061 if (settings->n_supplementary_gids > 0) {
4062 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4063 arg_n_supplementary_gids = settings->n_supplementary_gids;
4064 }
4065 }
4066
4067 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
4068 uint64_t plus, minus;
4069 uint64_t network_minus = 0;
4070
4071 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4072 * Settings structure */
4073
4074 plus = settings->capability;
4075 minus = settings->drop_capability;
4076
4077 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
4078 if (settings_private_network(settings))
4079 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4080 else
4081 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
4082 }
4083
4084 if (!arg_settings_trusted && plus != 0) {
4085 if (settings->capability != 0)
4086 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
4087 } else {
4088 arg_caps_retain &= ~network_minus;
4089 arg_caps_retain |= plus;
4090 }
4091
4092 arg_caps_retain &= ~minus;
4093
4094 /* Copy the full capabilities over too */
4095 if (capability_quintet_is_set(&settings->full_capabilities)) {
4096 if (!arg_settings_trusted)
4097 log_warning("Ignoring capability settings, file %s is not trusted.", path);
4098 else
4099 arg_full_capabilities = settings->full_capabilities;
4100 }
4101 }
4102
4103 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4104 settings->kill_signal > 0)
4105 arg_kill_signal = settings->kill_signal;
4106
4107 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4108 settings->personality != PERSONALITY_INVALID)
4109 arg_personality = settings->personality;
4110
4111 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4112 !sd_id128_is_null(settings->machine_id)) {
4113
4114 if (!arg_settings_trusted)
4115 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
4116 else
4117 arg_uuid = settings->machine_id;
4118 }
4119
4120 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4121 settings->read_only >= 0)
4122 arg_read_only = settings->read_only;
4123
4124 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4125 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4126 arg_volatile_mode = settings->volatile_mode;
4127
4128 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4129 settings->n_custom_mounts > 0) {
4130
4131 if (!arg_settings_trusted)
4132 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
4133 else {
4134 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4135 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
4136 arg_n_custom_mounts = settings->n_custom_mounts;
4137 settings->n_custom_mounts = 0;
4138 }
4139 }
4140
4141 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4142 (settings->private_network >= 0 ||
4143 settings->network_veth >= 0 ||
4144 settings->network_bridge ||
4145 settings->network_zone ||
4146 settings->network_interfaces ||
4147 settings->network_macvlan ||
4148 settings->network_ipvlan ||
4149 settings->network_veth_extra ||
4150 settings->network_namespace_path)) {
4151
4152 if (!arg_settings_trusted)
4153 log_warning("Ignoring network settings, file %s is not trusted.", path);
4154 else {
4155 arg_network_veth = settings_network_veth(settings);
4156 arg_private_network = settings_private_network(settings);
4157
4158 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4159 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4160 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4161 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
4162
4163 free_and_replace(arg_network_bridge, settings->network_bridge);
4164 free_and_replace(arg_network_zone, settings->network_zone);
4165
4166 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
4167 }
4168 }
4169
4170 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4171 settings->expose_ports) {
4172
4173 if (!arg_settings_trusted)
4174 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
4175 else {
4176 expose_port_free_all(arg_expose_ports);
4177 arg_expose_ports = TAKE_PTR(settings->expose_ports);
4178 }
4179 }
4180
4181 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4182 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4183
4184 if (!arg_settings_trusted)
4185 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
4186 else {
4187 arg_userns_mode = settings->userns_mode;
4188 arg_uid_shift = settings->uid_shift;
4189 arg_uid_range = settings->uid_range;
4190 arg_userns_chown = settings->userns_chown;
4191 }
4192 }
4193
4194 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
4195 arg_notify_ready = settings->notify_ready;
4196
4197 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4198
4199 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4200 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4201 else {
4202 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4203 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4204 }
4205
4206 #if HAVE_SECCOMP
4207 if (!arg_settings_trusted && settings->seccomp)
4208 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4209 else {
4210 seccomp_release(arg_seccomp);
4211 arg_seccomp = TAKE_PTR(settings->seccomp);
4212 }
4213 #endif
4214 }
4215
4216 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
4217 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4218 continue;
4219
4220 if (!settings->rlimit[rl])
4221 continue;
4222
4223 if (!arg_settings_trusted) {
4224 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
4225 continue;
4226 }
4227
4228 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4229 }
4230
4231 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4232 settings->hostname)
4233 free_and_replace(arg_hostname, settings->hostname);
4234
4235 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4236 settings->no_new_privileges >= 0)
4237 arg_no_new_privileges = settings->no_new_privileges;
4238
4239 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4240 settings->oom_score_adjust_set) {
4241
4242 if (!arg_settings_trusted)
4243 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4244 else {
4245 arg_oom_score_adjust = settings->oom_score_adjust;
4246 arg_oom_score_adjust_set = true;
4247 }
4248 }
4249
4250 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4251 settings->cpu_set.set) {
4252
4253 if (!arg_settings_trusted)
4254 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4255 else {
4256 cpu_set_reset(&arg_cpu_set);
4257 arg_cpu_set = settings->cpu_set;
4258 settings->cpu_set = (CPUSet) {};
4259 }
4260 }
4261
4262 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4263 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4264 arg_resolv_conf = settings->resolv_conf;
4265
4266 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4267 settings->link_journal != _LINK_JOURNAL_INVALID) {
4268
4269 if (!arg_settings_trusted)
4270 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4271 else {
4272 arg_link_journal = settings->link_journal;
4273 arg_link_journal_try = settings->link_journal_try;
4274 }
4275 }
4276
4277 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4278 settings->timezone != _TIMEZONE_MODE_INVALID)
4279 arg_timezone = settings->timezone;
4280
4281 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4282 settings->slice) {
4283
4284 if (!arg_settings_trusted)
4285 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4286 else
4287 free_and_replace(arg_slice, settings->slice);
4288 }
4289
4290 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4291 settings->use_cgns >= 0) {
4292
4293 if (!arg_settings_trusted)
4294 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4295 else
4296 arg_use_cgns = settings->use_cgns;
4297 }
4298
4299 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4300 settings->clone_ns_flags != (unsigned long) -1) {
4301
4302 if (!arg_settings_trusted)
4303 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4304 else
4305 arg_clone_ns_flags = settings->clone_ns_flags;
4306 }
4307
4308 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4309 settings->console_mode >= 0) {
4310
4311 if (!arg_settings_trusted)
4312 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4313 else
4314 arg_console_mode = settings->console_mode;
4315 }
4316
4317 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4318 * don't consult arg_settings_mask for them. */
4319
4320 sd_bus_message_unref(arg_property_message);
4321 arg_property_message = TAKE_PTR(settings->properties);
4322
4323 arg_console_width = settings->console_width;
4324 arg_console_height = settings->console_height;
4325
4326 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4327 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4328 arg_n_extra_nodes = settings->n_extra_nodes;
4329
4330 return 0;
4331 }
4332
4333 static int load_settings(void) {
4334 _cleanup_(settings_freep) Settings *settings = NULL;
4335 _cleanup_fclose_ FILE *f = NULL;
4336 _cleanup_free_ char *p = NULL;
4337 const char *fn, *i;
4338 int r;
4339
4340 if (arg_oci_bundle)
4341 return 0;
4342
4343 /* If all settings are masked, there's no point in looking for
4344 * the settings file */
4345 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
4346 return 0;
4347
4348 fn = strjoina(arg_machine, ".nspawn");
4349
4350 /* We first look in the admin's directories in /etc and /run */
4351 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4352 _cleanup_free_ char *j = NULL;
4353
4354 j = path_join(i, fn);
4355 if (!j)
4356 return log_oom();
4357
4358 f = fopen(j, "re");
4359 if (f) {
4360 p = TAKE_PTR(j);
4361
4362 /* By default, we trust configuration from /etc and /run */
4363 if (arg_settings_trusted < 0)
4364 arg_settings_trusted = true;
4365
4366 break;
4367 }
4368
4369 if (errno != ENOENT)
4370 return log_error_errno(errno, "Failed to open %s: %m", j);
4371 }
4372
4373 if (!f) {
4374 /* After that, let's look for a file next to the
4375 * actual image we shall boot. */
4376
4377 if (arg_image) {
4378 p = file_in_same_dir(arg_image, fn);
4379 if (!p)
4380 return log_oom();
4381 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4382 p = file_in_same_dir(arg_directory, fn);
4383 if (!p)
4384 return log_oom();
4385 }
4386
4387 if (p) {
4388 f = fopen(p, "re");
4389 if (!f && errno != ENOENT)
4390 return log_error_errno(errno, "Failed to open %s: %m", p);
4391
4392 /* By default, we do not trust configuration from /var/lib/machines */
4393 if (arg_settings_trusted < 0)
4394 arg_settings_trusted = false;
4395 }
4396 }
4397
4398 if (!f)
4399 return 0;
4400
4401 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4402
4403 r = settings_load(f, p, &settings);
4404 if (r < 0)
4405 return r;
4406
4407 return merge_settings(settings, p);
4408 }
4409
4410 static int load_oci_bundle(void) {
4411 _cleanup_(settings_freep) Settings *settings = NULL;
4412 int r;
4413
4414 if (!arg_oci_bundle)
4415 return 0;
4416
4417 /* By default let's trust OCI bundles */
4418 if (arg_settings_trusted < 0)
4419 arg_settings_trusted = true;
4420
4421 r = oci_load(NULL, arg_oci_bundle, &settings);
4422 if (r < 0)
4423 return r;
4424
4425 return merge_settings(settings, arg_oci_bundle);
4426 }
4427
4428 static int run_container(
4429 DissectedImage *dissected_image,
4430 bool secondary,
4431 FDSet *fds,
4432 char veth_name[IFNAMSIZ], bool *veth_created,
4433 union in_addr_union *exposed,
4434 int *master, pid_t *pid, int *ret) {
4435
4436 static const struct sigaction sa = {
4437 .sa_handler = nop_signal_handler,
4438 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4439 };
4440
4441 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4442 _cleanup_close_ int etc_passwd_lock = -1;
4443 _cleanup_close_pair_ int
4444 kmsg_socket_pair[2] = { -1, -1 },
4445 rtnl_socket_pair[2] = { -1, -1 },
4446 pid_socket_pair[2] = { -1, -1 },
4447 uuid_socket_pair[2] = { -1, -1 },
4448 notify_socket_pair[2] = { -1, -1 },
4449 uid_shift_socket_pair[2] = { -1, -1 },
4450 master_pty_socket_pair[2] = { -1, -1 },
4451 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4452
4453 _cleanup_close_ int notify_socket = -1;
4454 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4455 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4456 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4457 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4458 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4459 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4460 ContainerStatus container_status = 0;
4461 int ifi = 0, r;
4462 ssize_t l;
4463 sigset_t mask_chld;
4464 _cleanup_close_ int child_netns_fd = -1;
4465
4466 assert_se(sigemptyset(&mask_chld) == 0);
4467 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4468
4469 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4470 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4471 * check with getpwuid() if the specific user already exists. Note that /etc might be
4472 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4473 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4474 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4475 * really ours. */
4476
4477 etc_passwd_lock = take_etc_passwd_lock(NULL);
4478 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4479 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4480 }
4481
4482 r = barrier_create(&barrier);
4483 if (r < 0)
4484 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4485
4486 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4487 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4488
4489 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4490 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4491
4492 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4493 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4494
4495 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4496 return log_error_errno(errno, "Failed to create id socket pair: %m");
4497
4498 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4499 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4500
4501 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4502 return log_error_errno(errno, "Failed to create console socket pair: %m");
4503
4504 if (arg_userns_mode != USER_NAMESPACE_NO)
4505 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4506 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4507
4508 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4509 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4510 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4511
4512 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4513 * parent's blocking calls and give it a chance to call wait() and terminate. */
4514 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4515 if (r < 0)
4516 return log_error_errno(errno, "Failed to change the signal mask: %m");
4517
4518 r = sigaction(SIGCHLD, &sa, NULL);
4519 if (r < 0)
4520 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4521
4522 if (arg_network_namespace_path) {
4523 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4524 if (child_netns_fd < 0)
4525 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4526
4527 r = fd_is_network_ns(child_netns_fd);
4528 if (r == -EUCLEAN)
4529 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4530 else if (r < 0)
4531 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4532 else if (r == 0)
4533 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4534 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4535 }
4536
4537 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4538 if (*pid < 0)
4539 return log_error_errno(errno, "clone() failed%s: %m",
4540 errno == EINVAL ?
4541 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4542
4543 if (*pid == 0) {
4544 /* The outer child only has a file system namespace. */
4545 barrier_set_role(&barrier, BARRIER_CHILD);
4546
4547 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4548 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4549 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4550 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4551 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4552 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4553 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4554 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4555
4556 (void) reset_all_signal_handlers();
4557 (void) reset_signal_mask();
4558
4559 r = outer_child(&barrier,
4560 arg_directory,
4561 dissected_image,
4562 secondary,
4563 pid_socket_pair[1],
4564 uuid_socket_pair[1],
4565 notify_socket_pair[1],
4566 kmsg_socket_pair[1],
4567 rtnl_socket_pair[1],
4568 uid_shift_socket_pair[1],
4569 master_pty_socket_pair[1],
4570 unified_cgroup_hierarchy_socket_pair[1],
4571 fds,
4572 child_netns_fd);
4573 if (r < 0)
4574 _exit(EXIT_FAILURE);
4575
4576 _exit(EXIT_SUCCESS);
4577 }
4578
4579 barrier_set_role(&barrier, BARRIER_PARENT);
4580
4581 fdset_close(fds);
4582
4583 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4584 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4585 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4586 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4587 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4588 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4589 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4590 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4591
4592 if (arg_userns_mode != USER_NAMESPACE_NO) {
4593 /* The child just let us know the UID shift it might have read from the image. */
4594 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4595 if (l < 0)
4596 return log_error_errno(errno, "Failed to read UID shift: %m");
4597 if (l != sizeof arg_uid_shift)
4598 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4599
4600 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4601 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4602 * image, but if that's already in use, pick a new one, and report back to the child,
4603 * which one we now picked. */
4604
4605 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4606 if (r < 0)
4607 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4608
4609 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4610 if (l < 0)
4611 return log_error_errno(errno, "Failed to send UID shift: %m");
4612 if (l != sizeof arg_uid_shift)
4613 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4614 }
4615 }
4616
4617 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4618 /* The child let us know the support cgroup mode it might have read from the image. */
4619 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4620 if (l < 0)
4621 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4622 if (l != sizeof(arg_unified_cgroup_hierarchy))
4623 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4624 l, l == 0 ? " The child is most likely dead." : "");
4625 }
4626
4627 /* Wait for the outer child. */
4628 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4629 if (r < 0)
4630 return r;
4631 if (r != EXIT_SUCCESS)
4632 return -EIO;
4633
4634 /* And now retrieve the PID of the inner child. */
4635 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4636 if (l < 0)
4637 return log_error_errno(errno, "Failed to read inner child PID: %m");
4638 if (l != sizeof *pid)
4639 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4640
4641 /* We also retrieve container UUID in case it was generated by outer child */
4642 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4643 if (l < 0)
4644 return log_error_errno(errno, "Failed to read container machine ID: %m");
4645 if (l != sizeof(arg_uuid))
4646 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4647
4648 /* We also retrieve the socket used for notifications generated by outer child */
4649 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4650 if (notify_socket < 0)
4651 return log_error_errno(notify_socket,
4652 "Failed to receive notification socket from the outer child: %m");
4653
4654 log_debug("Init process invoked as PID "PID_FMT, *pid);
4655
4656 if (arg_userns_mode != USER_NAMESPACE_NO) {
4657 if (!barrier_place_and_sync(&barrier)) /* #1 */
4658 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4659
4660 r = setup_uid_map(*pid);
4661 if (r < 0)
4662 return r;
4663
4664 (void) barrier_place(&barrier); /* #2 */
4665 }
4666
4667 if (arg_private_network) {
4668 if (!arg_network_namespace_path) {
4669 /* Wait until the child has unshared its network namespace. */
4670 if (!barrier_place_and_sync(&barrier)) /* #3 */
4671 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4672 }
4673
4674 if (child_netns_fd < 0) {
4675 /* Make sure we have an open file descriptor to the child's network
4676 * namespace so it stays alive even if the child exits. */
4677 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4678 if (r < 0)
4679 return log_error_errno(r, "Failed to open child network namespace: %m");
4680 }
4681
4682 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
4683 if (r < 0)
4684 return r;
4685
4686 if (arg_network_veth) {
4687 r = setup_veth(arg_machine, *pid, veth_name,
4688 arg_network_bridge || arg_network_zone);
4689 if (r < 0)
4690 return r;
4691 else if (r > 0)
4692 ifi = r;
4693
4694 if (arg_network_bridge) {
4695 /* Add the interface to a bridge */
4696 r = setup_bridge(veth_name, arg_network_bridge, false);
4697 if (r < 0)
4698 return r;
4699 if (r > 0)
4700 ifi = r;
4701 } else if (arg_network_zone) {
4702 /* Add the interface to a bridge, possibly creating it */
4703 r = setup_bridge(veth_name, arg_network_zone, true);
4704 if (r < 0)
4705 return r;
4706 if (r > 0)
4707 ifi = r;
4708 }
4709 }
4710
4711 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4712 if (r < 0)
4713 return r;
4714
4715 /* We created the primary and extra veth links now; let's remember this, so that we know to
4716 remove them later on. Note that we don't bother with removing veth links that were created
4717 here when their setup failed half-way, because in that case the kernel should be able to
4718 remove them on its own, since they cannot be referenced by anything yet. */
4719 *veth_created = true;
4720
4721 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4722 if (r < 0)
4723 return r;
4724
4725 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4726 if (r < 0)
4727 return r;
4728 }
4729
4730 if (arg_register || !arg_keep_unit) {
4731 r = sd_bus_default_system(&bus);
4732 if (r < 0)
4733 return log_error_errno(r, "Failed to open system bus: %m");
4734
4735 r = sd_bus_set_close_on_exit(bus, false);
4736 if (r < 0)
4737 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4738 }
4739
4740 if (!arg_keep_unit) {
4741 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4742 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4743 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4744
4745 r = sd_bus_match_signal_async(
4746 bus,
4747 NULL,
4748 "org.freedesktop.systemd1",
4749 NULL,
4750 "org.freedesktop.systemd1.Scope",
4751 "RequestStop",
4752 on_request_stop, NULL, PID_TO_PTR(*pid));
4753 if (r < 0)
4754 return log_error_errno(r, "Failed to request RequestStop match: %m");
4755 }
4756
4757 if (arg_register) {
4758 r = register_machine(
4759 bus,
4760 arg_machine,
4761 *pid,
4762 arg_directory,
4763 arg_uuid,
4764 ifi,
4765 arg_slice,
4766 arg_custom_mounts, arg_n_custom_mounts,
4767 arg_kill_signal,
4768 arg_property,
4769 arg_property_message,
4770 arg_keep_unit,
4771 arg_container_service_name);
4772 if (r < 0)
4773 return r;
4774
4775 } else if (!arg_keep_unit) {
4776 r = allocate_scope(
4777 bus,
4778 arg_machine,
4779 *pid,
4780 arg_slice,
4781 arg_custom_mounts, arg_n_custom_mounts,
4782 arg_kill_signal,
4783 arg_property,
4784 arg_property_message);
4785 if (r < 0)
4786 return r;
4787
4788 } else if (arg_slice || arg_property)
4789 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
4790
4791 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
4792 if (r < 0)
4793 return r;
4794
4795 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4796 if (r < 0)
4797 return r;
4798
4799 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4800 if (r < 0)
4801 return r;
4802
4803 /* Notify the child that the parent is ready with all
4804 * its setup (including cgroup-ification), and that
4805 * the child can now hand over control to the code to
4806 * run inside the container. */
4807 (void) barrier_place(&barrier); /* #4 */
4808
4809 /* Block SIGCHLD here, before notifying child.
4810 * process_pty() will handle it with the other signals. */
4811 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4812
4813 /* Reset signal to default */
4814 r = default_signals(SIGCHLD, -1);
4815 if (r < 0)
4816 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4817
4818 r = sd_event_new(&event);
4819 if (r < 0)
4820 return log_error_errno(r, "Failed to get default event source: %m");
4821
4822 (void) sd_event_set_watchdog(event, true);
4823
4824 if (bus) {
4825 r = sd_bus_attach_event(bus, event, 0);
4826 if (r < 0)
4827 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4828 }
4829
4830 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4831 if (r < 0)
4832 return r;
4833
4834 /* Let the child know that we are ready and wait that the child is completely ready now. */
4835 if (!barrier_place_and_sync(&barrier)) /* #5 */
4836 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4837
4838 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
4839 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4840 etc_passwd_lock = safe_close(etc_passwd_lock);
4841
4842 (void) sd_notifyf(false,
4843 "STATUS=Container running.\n"
4844 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4845 if (!arg_notify_ready)
4846 (void) sd_notify(false, "READY=1\n");
4847
4848 if (arg_kill_signal > 0) {
4849 /* Try to kill the init system on SIGINT or SIGTERM */
4850 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4851 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4852 } else {
4853 /* Immediately exit */
4854 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4855 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4856 }
4857
4858 /* Exit when the child exits */
4859 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4860
4861 if (arg_expose_ports) {
4862 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
4863 if (r < 0)
4864 return r;
4865
4866 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
4867 }
4868
4869 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4870
4871 if (arg_console_mode != CONSOLE_PIPE) {
4872 _cleanup_close_ int fd = -1;
4873 PTYForwardFlags flags = 0;
4874
4875 /* Retrieve the master pty allocated by inner child */
4876 fd = receive_one_fd(master_pty_socket_pair[0], 0);
4877 if (fd < 0)
4878 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
4879
4880 switch (arg_console_mode) {
4881
4882 case CONSOLE_READ_ONLY:
4883 flags |= PTY_FORWARD_READ_ONLY;
4884
4885 _fallthrough_;
4886
4887 case CONSOLE_INTERACTIVE:
4888 flags |= PTY_FORWARD_IGNORE_VHANGUP;
4889
4890 r = pty_forward_new(event, fd, flags, &forward);
4891 if (r < 0)
4892 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4893
4894 if (arg_console_width != (unsigned) -1 || arg_console_height != (unsigned) -1)
4895 (void) pty_forward_set_width_height(forward,
4896 arg_console_width,
4897 arg_console_height);
4898 break;
4899
4900 default:
4901 assert(arg_console_mode == CONSOLE_PASSIVE);
4902 }
4903
4904 *master = TAKE_FD(fd);
4905 }
4906
4907 r = sd_event_loop(event);
4908 if (r < 0)
4909 return log_error_errno(r, "Failed to run event loop: %m");
4910
4911 if (forward) {
4912 char last_char = 0;
4913
4914 (void) pty_forward_get_last_char(forward, &last_char);
4915 forward = pty_forward_free(forward);
4916
4917 if (!arg_quiet && last_char != '\n')
4918 putc('\n', stdout);
4919 }
4920
4921 /* Kill if it is not dead yet anyway */
4922 if (!arg_register && !arg_keep_unit && bus)
4923 terminate_scope(bus, arg_machine);
4924
4925 /* Normally redundant, but better safe than sorry */
4926 (void) kill(*pid, SIGKILL);
4927
4928 if (arg_private_network) {
4929 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
4930 * to avoid having to move the parent to the child network namespace. */
4931 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG|FORK_WAIT|FORK_LOG, NULL);
4932 if (r < 0)
4933 return r;
4934
4935 if (r == 0) {
4936 _cleanup_close_ int parent_netns_fd = -1;
4937
4938 r = namespace_open(getpid(), NULL, NULL, &parent_netns_fd, NULL, NULL);
4939 if (r < 0) {
4940 log_error_errno(r, "Failed to open parent network namespace: %m");
4941 _exit(EXIT_FAILURE);
4942 }
4943
4944 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
4945 if (r < 0) {
4946 log_error_errno(r, "Failed to enter child network namespace: %m");
4947 _exit(EXIT_FAILURE);
4948 }
4949
4950 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
4951 if (r < 0)
4952 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
4953
4954 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
4955 }
4956 }
4957
4958 r = wait_for_container(*pid, &container_status);
4959 *pid = 0;
4960
4961 /* Tell machined that we are gone. */
4962 if (bus)
4963 (void) unregister_machine(bus, arg_machine);
4964
4965 if (r < 0)
4966 /* We failed to wait for the container, or the container exited abnormally. */
4967 return r;
4968 if (r > 0 || container_status == CONTAINER_TERMINATED) {
4969 /* r > 0 → The container exited with a non-zero status.
4970 * As a special case, we need to replace 133 with a different value,
4971 * because 133 is special-cased in the service file to reboot the container.
4972 * otherwise → The container exited with zero status and a reboot was not requested.
4973 */
4974 if (r == EXIT_FORCE_RESTART)
4975 r = EXIT_FAILURE; /* replace 133 with the general failure code */
4976 *ret = r;
4977 return 0; /* finito */
4978 }
4979
4980 /* CONTAINER_REBOOTED, loop again */
4981
4982 if (arg_keep_unit) {
4983 /* Special handling if we are running as a service: instead of simply
4984 * restarting the machine we want to restart the entire service, so let's
4985 * inform systemd about this with the special exit code 133. The service
4986 * file uses RestartForceExitStatus=133 so that this results in a full
4987 * nspawn restart. This is necessary since we might have cgroup parameters
4988 * set we want to have flushed out. */
4989 *ret = EXIT_FORCE_RESTART;
4990 return 0; /* finito */
4991 }
4992
4993 expose_port_flush(arg_expose_ports, exposed);
4994
4995 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4996 *veth_created = false;
4997 return 1; /* loop again */
4998 }
4999
5000 static int initialize_rlimits(void) {
5001 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
5002 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5003 * container execution environments. */
5004
5005 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
5006 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5007 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5008 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5009 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5010 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5011 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5012 [RLIMIT_MEMLOCK] = { 65536, 65536 },
5013 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5014 [RLIMIT_NICE] = { 0, 0 },
5015 [RLIMIT_NOFILE] = { 1024, 4096 },
5016 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5017 [RLIMIT_RTPRIO] = { 0, 0 },
5018 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5019 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
5020
5021 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5022 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5023 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5024 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5025 * that PID 1 changes a number of other resource limits during early initialization which is why we
5026 * don't read the other limits from PID 1 but prefer the static table above. */
5027 };
5028
5029 int rl;
5030
5031 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
5032 /* Let's only fill in what the user hasn't explicitly configured anyway */
5033 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5034 const struct rlimit *v;
5035 struct rlimit buffer;
5036
5037 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5038 /* For these two let's read the limits off PID 1. See above for an explanation. */
5039
5040 if (prlimit(1, rl, NULL, &buffer) < 0)
5041 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5042
5043 v = &buffer;
5044 } else
5045 v = kernel_defaults + rl;
5046
5047 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5048 if (!arg_rlimit[rl])
5049 return log_oom();
5050 }
5051
5052 if (DEBUG_LOGGING) {
5053 _cleanup_free_ char *k = NULL;
5054
5055 (void) rlimit_format(arg_rlimit[rl], &k);
5056 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5057 }
5058 }
5059
5060 return 0;
5061 }
5062
5063 static int cant_be_in_netns(void) {
5064 union sockaddr_union sa = {
5065 .un = {
5066 .sun_family = AF_UNIX,
5067 .sun_path = "/run/udev/control",
5068 },
5069 };
5070 char udev_path[STRLEN("/proc//ns/net") + DECIMAL_STR_MAX(pid_t)];
5071 _cleanup_free_ char *udev_ns = NULL, *our_ns = NULL;
5072 _cleanup_close_ int fd = -1;
5073 struct ucred ucred;
5074 int r;
5075
5076 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5077 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5078 * nice message. */
5079
5080 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5081 return 0;
5082
5083 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5084 if (fd < 0)
5085 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5086
5087 if (connect(fd, &sa.un, SOCKADDR_UN_LEN(sa.un)) < 0) {
5088
5089 if (errno == ENOENT || ERRNO_IS_DISCONNECT(errno))
5090 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5091 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5092
5093 return log_error_errno(errno, "Failed to connect socket to udev control socket: %m");
5094 }
5095
5096 r = getpeercred(fd, &ucred);
5097 if (r < 0)
5098 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5099
5100 xsprintf(udev_path, "/proc/" PID_FMT "/ns/net", ucred.pid);
5101 r = readlink_malloc(udev_path, &udev_ns);
5102 if (r < 0)
5103 return log_error_errno(r, "Failed to read network namespace of udev: %m");
5104
5105 r = readlink_malloc("/proc/self/ns/net", &our_ns);
5106 if (r < 0)
5107 return log_error_errno(r, "Failed to read our own network namespace: %m");
5108
5109 if (!streq(our_ns, udev_ns))
5110 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5111 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5112 return 0;
5113 }
5114
5115 static int run(int argc, char *argv[]) {
5116 bool secondary = false, remove_directory = false, remove_image = false,
5117 veth_created = false, remove_tmprootdir = false;
5118 _cleanup_close_ int master = -1;
5119 _cleanup_fdset_free_ FDSet *fds = NULL;
5120 int r, n_fd_passed, ret = EXIT_SUCCESS;
5121 char veth_name[IFNAMSIZ] = "";
5122 union in_addr_union exposed = {};
5123 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
5124 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
5125 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
5126 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
5127 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
5128 pid_t pid = 0;
5129
5130 log_parse_environment();
5131 log_open();
5132
5133 r = parse_argv(argc, argv);
5134 if (r <= 0)
5135 goto finish;
5136
5137 if (geteuid() != 0) {
5138 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5139 argc >= 2 ? "Need to be root." :
5140 "Need to be root (and some arguments are usually required).\nHint: try --help");
5141 goto finish;
5142 }
5143
5144 r = cant_be_in_netns();
5145 if (r < 0)
5146 goto finish;
5147
5148 r = initialize_rlimits();
5149 if (r < 0)
5150 goto finish;
5151
5152 r = load_oci_bundle();
5153 if (r < 0)
5154 goto finish;
5155
5156 r = determine_names();
5157 if (r < 0)
5158 goto finish;
5159
5160 r = load_settings();
5161 if (r < 0)
5162 goto finish;
5163
5164 r = cg_unified();
5165 if (r < 0) {
5166 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5167 goto finish;
5168 }
5169
5170 r = verify_arguments();
5171 if (r < 0)
5172 goto finish;
5173
5174 /* Reapply environment settings. */
5175 (void) detect_unified_cgroup_hierarchy_from_environment();
5176
5177 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5178 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5179 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
5180 (void) ignore_signals(SIGPIPE, -1);
5181
5182 n_fd_passed = sd_listen_fds(false);
5183 if (n_fd_passed > 0) {
5184 r = fdset_new_listen_fds(&fds, false);
5185 if (r < 0) {
5186 log_error_errno(r, "Failed to collect file descriptors: %m");
5187 goto finish;
5188 }
5189 }
5190
5191 /* The "default" umask. This is appropriate for most file and directory
5192 * operations performed by nspawn, and is the umask that will be used for
5193 * the child. Functions like copy_devnodes() change the umask temporarily. */
5194 umask(0022);
5195
5196 if (arg_directory) {
5197 assert(!arg_image);
5198
5199 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5200 * /var from the host will propagate into container dynamically (because bad things happen if
5201 * two systems write to the same /var). Let's allow it for the special cases where /var is
5202 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5203 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5204 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
5205 r = -EINVAL;
5206 goto finish;
5207 }
5208
5209 if (arg_ephemeral) {
5210 _cleanup_free_ char *np = NULL;
5211
5212 r = chase_symlinks_and_update(&arg_directory, 0);
5213 if (r < 0)
5214 goto finish;
5215
5216 /* If the specified path is a mount point we generate the new snapshot immediately
5217 * inside it under a random name. However if the specified is not a mount point we
5218 * create the new snapshot in the parent directory, just next to it. */
5219 r = path_is_mount_point(arg_directory, NULL, 0);
5220 if (r < 0) {
5221 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5222 goto finish;
5223 }
5224 if (r > 0)
5225 r = tempfn_random_child(arg_directory, "machine.", &np);
5226 else
5227 r = tempfn_random(arg_directory, "machine.", &np);
5228 if (r < 0) {
5229 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
5230 goto finish;
5231 }
5232
5233 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
5234 * only owned by us and no one else. */
5235 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5236 if (r < 0) {
5237 log_error_errno(r, "Failed to lock %s: %m", np);
5238 goto finish;
5239 }
5240
5241 {
5242 BLOCK_SIGNALS(SIGINT);
5243 r = btrfs_subvol_snapshot(arg_directory, np,
5244 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5245 BTRFS_SNAPSHOT_FALLBACK_COPY |
5246 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5247 BTRFS_SNAPSHOT_RECURSIVE |
5248 BTRFS_SNAPSHOT_QUOTA |
5249 BTRFS_SNAPSHOT_SIGINT);
5250 }
5251 if (r == -EINTR) {
5252 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5253 goto finish;
5254 }
5255 if (r < 0) {
5256 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5257 goto finish;
5258 }
5259
5260 free_and_replace(arg_directory, np);
5261 remove_directory = true;
5262 } else {
5263 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
5264 if (r < 0)
5265 goto finish;
5266
5267 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5268 if (r == -EBUSY) {
5269 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5270 goto finish;
5271 }
5272 if (r < 0) {
5273 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
5274 goto finish;
5275 }
5276
5277 if (arg_template) {
5278 r = chase_symlinks_and_update(&arg_template, 0);
5279 if (r < 0)
5280 goto finish;
5281
5282 {
5283 BLOCK_SIGNALS(SIGINT);
5284 r = btrfs_subvol_snapshot(arg_template, arg_directory,
5285 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5286 BTRFS_SNAPSHOT_FALLBACK_COPY |
5287 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5288 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5289 BTRFS_SNAPSHOT_RECURSIVE |
5290 BTRFS_SNAPSHOT_QUOTA |
5291 BTRFS_SNAPSHOT_SIGINT);
5292 }
5293 if (r == -EEXIST)
5294 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5295 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
5296 else if (r == -EINTR) {
5297 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5298 goto finish;
5299 } else if (r < 0) {
5300 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5301 goto finish;
5302 } else
5303 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5304 "Populated %s from template %s.", arg_directory, arg_template);
5305 }
5306 }
5307
5308 if (arg_start_mode == START_BOOT) {
5309 const char *p;
5310
5311 if (arg_pivot_root_new)
5312 p = prefix_roota(arg_directory, arg_pivot_root_new);
5313 else
5314 p = arg_directory;
5315
5316 if (path_is_os_tree(p) <= 0) {
5317 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5318 r = -EINVAL;
5319 goto finish;
5320 }
5321 } else {
5322 const char *p, *q;
5323
5324 if (arg_pivot_root_new)
5325 p = prefix_roota(arg_directory, arg_pivot_root_new);
5326 else
5327 p = arg_directory;
5328
5329 q = strjoina(p, "/usr/");
5330
5331 if (laccess(q, F_OK) < 0) {
5332 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
5333 r = -EINVAL;
5334 goto finish;
5335 }
5336 }
5337
5338 } else {
5339 DissectImageFlags dissect_image_flags = DISSECT_IMAGE_REQUIRE_ROOT | DISSECT_IMAGE_RELAX_VAR_CHECK;
5340 assert(arg_image);
5341 assert(!arg_template);
5342
5343 r = chase_symlinks_and_update(&arg_image, 0);
5344 if (r < 0)
5345 goto finish;
5346
5347 if (arg_ephemeral) {
5348 _cleanup_free_ char *np = NULL;
5349
5350 r = tempfn_random(arg_image, "machine.", &np);
5351 if (r < 0) {
5352 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5353 goto finish;
5354 }
5355
5356 /* Always take an exclusive lock on our own ephemeral copy. */
5357 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5358 if (r < 0) {
5359 r = log_error_errno(r, "Failed to create image lock: %m");
5360 goto finish;
5361 }
5362
5363 {
5364 BLOCK_SIGNALS(SIGINT);
5365 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
5366 }
5367 if (r == -EINTR) {
5368 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5369 goto finish;
5370 }
5371 if (r < 0) {
5372 r = log_error_errno(r, "Failed to copy image file: %m");
5373 goto finish;
5374 }
5375
5376 free_and_replace(arg_image, np);
5377 remove_image = true;
5378 } else {
5379 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5380 if (r == -EBUSY) {
5381 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5382 goto finish;
5383 }
5384 if (r < 0) {
5385 r = log_error_errno(r, "Failed to create image lock: %m");
5386 goto finish;
5387 }
5388
5389 r = verity_settings_load(
5390 &arg_verity_settings,
5391 arg_image, NULL, NULL);
5392 if (r < 0) {
5393 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5394 goto finish;
5395 }
5396
5397 if (arg_verity_settings.data_path)
5398 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
5399 }
5400
5401 if (!mkdtemp(tmprootdir)) {
5402 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5403 goto finish;
5404 }
5405
5406 remove_tmprootdir = true;
5407
5408 arg_directory = strdup(tmprootdir);
5409 if (!arg_directory) {
5410 r = log_oom();
5411 goto finish;
5412 }
5413
5414 r = loop_device_make_by_path(
5415 arg_image,
5416 arg_read_only ? O_RDONLY : O_RDWR,
5417 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
5418 &loop);
5419 if (r < 0) {
5420 log_error_errno(r, "Failed to set up loopback block device: %m");
5421 goto finish;
5422 }
5423
5424 r = dissect_image_and_warn(
5425 loop->fd,
5426 arg_image,
5427 &arg_verity_settings,
5428 NULL,
5429 dissect_image_flags,
5430 &dissected_image);
5431 if (r == -ENOPKG) {
5432 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5433 log_notice("Note that the disk image needs to\n"
5434 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5435 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5436 " c) or follow https://systemd.io/DISCOVERABLE_PARTITIONS\n"
5437 " d) or contain a file system without a partition table\n"
5438 "in order to be bootable with systemd-nspawn.");
5439 goto finish;
5440 }
5441 if (r < 0)
5442 goto finish;
5443
5444 if (!arg_verity_settings.root_hash && dissected_image->can_verity)
5445 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
5446
5447 r = dissected_image_decrypt_interactively(
5448 dissected_image,
5449 NULL,
5450 &arg_verity_settings,
5451 0,
5452 &decrypted_image);
5453 if (r < 0)
5454 goto finish;
5455
5456 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5457 if (remove_image && unlink(arg_image) >= 0)
5458 remove_image = false;
5459 }
5460
5461 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5462 if (r < 0)
5463 goto finish;
5464
5465 if (arg_console_mode < 0)
5466 arg_console_mode =
5467 isatty(STDIN_FILENO) > 0 &&
5468 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5469
5470 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5471 arg_quiet = true;
5472
5473 if (!arg_quiet)
5474 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5475 arg_machine, arg_image ?: arg_directory);
5476
5477 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5478
5479 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5480 r = log_error_errno(errno, "Failed to become subreaper: %m");
5481 goto finish;
5482 }
5483
5484 for (;;) {
5485 r = run_container(dissected_image,
5486 secondary,
5487 fds,
5488 veth_name, &veth_created,
5489 &exposed, &master,
5490 &pid, &ret);
5491 if (r <= 0)
5492 break;
5493 }
5494
5495 finish:
5496 (void) sd_notify(false,
5497 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5498 "STOPPING=1\nSTATUS=Terminating...");
5499
5500 if (pid > 0)
5501 (void) kill(pid, SIGKILL);
5502
5503 /* Try to flush whatever is still queued in the pty */
5504 if (master >= 0) {
5505 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
5506 master = safe_close(master);
5507 }
5508
5509 if (pid > 0)
5510 (void) wait_for_terminate(pid, NULL);
5511
5512 pager_close();
5513
5514 if (remove_directory && arg_directory) {
5515 int k;
5516
5517 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5518 if (k < 0)
5519 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5520 }
5521
5522 if (remove_image && arg_image) {
5523 if (unlink(arg_image) < 0)
5524 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5525 }
5526
5527 if (remove_tmprootdir) {
5528 if (rmdir(tmprootdir) < 0)
5529 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5530 }
5531
5532 if (arg_machine) {
5533 const char *p;
5534
5535 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5536 (void) rm_rf(p, REMOVE_ROOT);
5537 }
5538
5539 expose_port_flush(arg_expose_ports, &exposed);
5540
5541 if (veth_created)
5542 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5543 (void) remove_bridge(arg_network_zone);
5544
5545 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5546 expose_port_free_all(arg_expose_ports);
5547 rlimit_free_all(arg_rlimit);
5548 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5549 credential_free_all(arg_credentials, arg_n_credentials);
5550
5551 if (r < 0)
5552 return r;
5553
5554 return ret;
5555 }
5556
5557 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);