]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #13207 from keszybz/symbolic-exit-code-names
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #if HAVE_BLKID
4 #include <blkid.h>
5 #endif
6 #include <errno.h>
7 #include <getopt.h>
8 #include <grp.h>
9 #include <linux/fs.h>
10 #include <linux/loop.h>
11 #include <pwd.h>
12 #include <sched.h>
13 #if HAVE_SELINUX
14 #include <selinux/selinux.h>
15 #endif
16 #include <signal.h>
17 #include <stdio.h>
18 #include <stdlib.h>
19 #include <string.h>
20 #include <sys/file.h>
21 #include <sys/personality.h>
22 #include <sys/prctl.h>
23 #include <sys/types.h>
24 #include <sys/wait.h>
25 #include <unistd.h>
26
27 #include "sd-bus.h"
28 #include "sd-daemon.h"
29 #include "sd-id128.h"
30
31 #include "alloc-util.h"
32 #include "barrier.h"
33 #include "base-filesystem.h"
34 #include "blkid-util.h"
35 #include "btrfs-util.h"
36 #include "bus-error.h"
37 #include "bus-util.h"
38 #include "cap-list.h"
39 #include "capability-util.h"
40 #include "cgroup-util.h"
41 #include "copy.h"
42 #include "cpu-set-util.h"
43 #include "dev-setup.h"
44 #include "dissect-image.h"
45 #include "env-util.h"
46 #include "fd-util.h"
47 #include "fdset.h"
48 #include "fileio.h"
49 #include "format-util.h"
50 #include "fs-util.h"
51 #include "gpt.h"
52 #include "hexdecoct.h"
53 #include "hostname-util.h"
54 #include "id128-util.h"
55 #include "log.h"
56 #include "loop-util.h"
57 #include "loopback-setup.h"
58 #include "machine-image.h"
59 #include "macro.h"
60 #include "main-func.h"
61 #include "missing.h"
62 #include "mkdir.h"
63 #include "mount-util.h"
64 #include "mountpoint-util.h"
65 #include "namespace-util.h"
66 #include "netlink-util.h"
67 #include "nspawn-cgroup.h"
68 #include "nspawn-def.h"
69 #include "nspawn-expose-ports.h"
70 #include "nspawn-mount.h"
71 #include "nspawn-network.h"
72 #include "nspawn-oci.h"
73 #include "nspawn-patch-uid.h"
74 #include "nspawn-register.h"
75 #include "nspawn-seccomp.h"
76 #include "nspawn-settings.h"
77 #include "nspawn-setuid.h"
78 #include "nspawn-stub-pid1.h"
79 #include "nulstr-util.h"
80 #include "os-util.h"
81 #include "pager.h"
82 #include "parse-util.h"
83 #include "path-util.h"
84 #include "pretty-print.h"
85 #include "process-util.h"
86 #include "ptyfwd.h"
87 #include "random-util.h"
88 #include "raw-clone.h"
89 #include "rlimit-util.h"
90 #include "rm-rf.h"
91 #if HAVE_SECCOMP
92 #include "seccomp-util.h"
93 #endif
94 #include "selinux-util.h"
95 #include "signal-util.h"
96 #include "socket-util.h"
97 #include "stat-util.h"
98 #include "stdio-util.h"
99 #include "string-table.h"
100 #include "string-util.h"
101 #include "strv.h"
102 #include "sysctl-util.h"
103 #include "terminal-util.h"
104 #include "tmpfile-util.h"
105 #include "umask-util.h"
106 #include "user-util.h"
107 #include "util.h"
108
109 #if HAVE_SPLIT_USR
110 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
111 #else
112 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
113 #endif
114
115 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
116 * nspawn_notify_socket_path is relative to the container
117 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
118 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
119
120 #define EXIT_FORCE_RESTART 133
121
122 typedef enum ContainerStatus {
123 CONTAINER_TERMINATED,
124 CONTAINER_REBOOTED,
125 } ContainerStatus;
126
127 static char *arg_directory = NULL;
128 static char *arg_template = NULL;
129 static char *arg_chdir = NULL;
130 static char *arg_pivot_root_new = NULL;
131 static char *arg_pivot_root_old = NULL;
132 static char *arg_user = NULL;
133 static uid_t arg_uid = UID_INVALID;
134 static gid_t arg_gid = GID_INVALID;
135 static gid_t* arg_supplementary_gids = NULL;
136 static size_t arg_n_supplementary_gids = 0;
137 static sd_id128_t arg_uuid = {};
138 static char *arg_machine = NULL; /* The name used by the host to refer to this */
139 static char *arg_hostname = NULL; /* The name the payload sees by default */
140 static const char *arg_selinux_context = NULL;
141 static const char *arg_selinux_apifs_context = NULL;
142 static char *arg_slice = NULL;
143 static bool arg_private_network = false;
144 static bool arg_read_only = false;
145 static StartMode arg_start_mode = START_PID1;
146 static bool arg_ephemeral = false;
147 static LinkJournal arg_link_journal = LINK_AUTO;
148 static bool arg_link_journal_try = false;
149 static uint64_t arg_caps_retain =
150 (1ULL << CAP_AUDIT_CONTROL) |
151 (1ULL << CAP_AUDIT_WRITE) |
152 (1ULL << CAP_CHOWN) |
153 (1ULL << CAP_DAC_OVERRIDE) |
154 (1ULL << CAP_DAC_READ_SEARCH) |
155 (1ULL << CAP_FOWNER) |
156 (1ULL << CAP_FSETID) |
157 (1ULL << CAP_IPC_OWNER) |
158 (1ULL << CAP_KILL) |
159 (1ULL << CAP_LEASE) |
160 (1ULL << CAP_LINUX_IMMUTABLE) |
161 (1ULL << CAP_MKNOD) |
162 (1ULL << CAP_NET_BIND_SERVICE) |
163 (1ULL << CAP_NET_BROADCAST) |
164 (1ULL << CAP_NET_RAW) |
165 (1ULL << CAP_SETFCAP) |
166 (1ULL << CAP_SETGID) |
167 (1ULL << CAP_SETPCAP) |
168 (1ULL << CAP_SETUID) |
169 (1ULL << CAP_SYS_ADMIN) |
170 (1ULL << CAP_SYS_BOOT) |
171 (1ULL << CAP_SYS_CHROOT) |
172 (1ULL << CAP_SYS_NICE) |
173 (1ULL << CAP_SYS_PTRACE) |
174 (1ULL << CAP_SYS_RESOURCE) |
175 (1ULL << CAP_SYS_TTY_CONFIG);
176 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
177 static CustomMount *arg_custom_mounts = NULL;
178 static size_t arg_n_custom_mounts = 0;
179 static char **arg_setenv = NULL;
180 static bool arg_quiet = false;
181 static bool arg_register = true;
182 static bool arg_keep_unit = false;
183 static char **arg_network_interfaces = NULL;
184 static char **arg_network_macvlan = NULL;
185 static char **arg_network_ipvlan = NULL;
186 static bool arg_network_veth = false;
187 static char **arg_network_veth_extra = NULL;
188 static char *arg_network_bridge = NULL;
189 static char *arg_network_zone = NULL;
190 static char *arg_network_namespace_path = NULL;
191 static PagerFlags arg_pager_flags = 0;
192 static unsigned long arg_personality = PERSONALITY_INVALID;
193 static char *arg_image = NULL;
194 static char *arg_oci_bundle = NULL;
195 static VolatileMode arg_volatile_mode = VOLATILE_NO;
196 static ExposePort *arg_expose_ports = NULL;
197 static char **arg_property = NULL;
198 static sd_bus_message *arg_property_message = NULL;
199 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
200 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
201 static bool arg_userns_chown = false;
202 static int arg_kill_signal = 0;
203 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
204 static SettingsMask arg_settings_mask = 0;
205 static int arg_settings_trusted = -1;
206 static char **arg_parameters = NULL;
207 static const char *arg_container_service_name = "systemd-nspawn";
208 static bool arg_notify_ready = false;
209 static bool arg_use_cgns = true;
210 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
211 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
212 static void *arg_root_hash = NULL;
213 static size_t arg_root_hash_size = 0;
214 static char **arg_syscall_whitelist = NULL;
215 static char **arg_syscall_blacklist = NULL;
216 #if HAVE_SECCOMP
217 static scmp_filter_ctx arg_seccomp = NULL;
218 #endif
219 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
220 static bool arg_no_new_privileges = false;
221 static int arg_oom_score_adjust = 0;
222 static bool arg_oom_score_adjust_set = false;
223 static CPUSet arg_cpu_set = {};
224 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
225 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
226 static unsigned arg_console_width = (unsigned) -1, arg_console_height = (unsigned) -1;
227 static DeviceNode* arg_extra_nodes = NULL;
228 static size_t arg_n_extra_nodes = 0;
229 static char **arg_sysctl = NULL;
230 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
231
232 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
233 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
254 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
255 STATIC_DESTRUCTOR_REGISTER(arg_root_hash, freep);
256 STATIC_DESTRUCTOR_REGISTER(arg_syscall_whitelist, strv_freep);
257 STATIC_DESTRUCTOR_REGISTER(arg_syscall_blacklist, strv_freep);
258 #if HAVE_SECCOMP
259 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
260 #endif
261 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
262 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
263
264 static int help(void) {
265 _cleanup_free_ char *link = NULL;
266 int r;
267
268 (void) pager_open(arg_pager_flags);
269
270 r = terminal_urlify_man("systemd-nspawn", "1", &link);
271 if (r < 0)
272 return log_oom();
273
274 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
275 "Spawn a command or OS in a light-weight container.\n\n"
276 " -h --help Show this help\n"
277 " --version Print version string\n"
278 " -q --quiet Do not show status information\n"
279 " --no-pager Do not pipe output into a pager\n"
280 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
281 "%3$sImage:%4$s\n"
282 " -D --directory=PATH Root directory for the container\n"
283 " --template=PATH Initialize root directory from template directory,\n"
284 " if missing\n"
285 " -x --ephemeral Run container with snapshot of root directory, and\n"
286 " remove it after exit\n"
287 " -i --image=PATH Root file system disk image (or device node) for\n"
288 " the container\n"
289 " --oci-bundle=PATH OCI bundle directory\n"
290 " --read-only Mount the root directory read-only\n"
291 " --volatile[=MODE] Run the system in volatile mode\n"
292 " --root-hash=HASH Specify verity root hash for root disk image\n"
293 " --pivot-root=PATH[:PATH]\n"
294 " Pivot root to given directory in the container\n\n"
295 "%3$sExecution:%4$s\n"
296 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
297 " -b --boot Boot up full system (i.e. invoke init)\n"
298 " --chdir=PATH Set working directory in the container\n"
299 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
300 " -u --user=USER Run the command under specified user or UID\n"
301 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
302 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
303 "%3$sSystem Identity:%4$s\n"
304 " -M --machine=NAME Set the machine name for the container\n"
305 " --hostname=NAME Override the hostname for the container\n"
306 " --uuid=UUID Set a specific machine UUID for the container\n\n"
307 "%3$sProperties:%4$s\n"
308 " -S --slice=SLICE Place the container in the specified slice\n"
309 " --property=NAME=VALUE Set scope unit property\n"
310 " --register=BOOLEAN Register container as machine\n"
311 " --keep-unit Do not register a scope for the machine, reuse\n"
312 " the service unit nspawn is running in\n\n"
313 "%3$sUser Namespacing:%4$s\n"
314 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
315 " --private-users[=UIDBASE[:NUIDS]]\n"
316 " Similar, but with user configured UID/GID range\n"
317 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
318 "%3$sNetworking:%4$s\n"
319 " --private-network Disable network in container\n"
320 " --network-interface=INTERFACE\n"
321 " Assign an existing network interface to the\n"
322 " container\n"
323 " --network-macvlan=INTERFACE\n"
324 " Create a macvlan network interface based on an\n"
325 " existing network interface to the container\n"
326 " --network-ipvlan=INTERFACE\n"
327 " Create a ipvlan network interface based on an\n"
328 " existing network interface to the container\n"
329 " -n --network-veth Add a virtual Ethernet connection between host\n"
330 " and container\n"
331 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
332 " Add an additional virtual Ethernet link between\n"
333 " host and container\n"
334 " --network-bridge=INTERFACE\n"
335 " Add a virtual Ethernet connection to the container\n"
336 " and attach it to an existing bridge on the host\n"
337 " --network-zone=NAME Similar, but attach the new interface to an\n"
338 " an automatically managed bridge interface\n"
339 " --network-namespace-path=PATH\n"
340 " Set network namespace to the one represented by\n"
341 " the specified kernel namespace file node\n"
342 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
343 " Expose a container IP port on the host\n\n"
344 "%3$sSecurity:%4$s\n"
345 " --capability=CAP In addition to the default, retain specified\n"
346 " capability\n"
347 " --drop-capability=CAP Drop the specified capability from the default set\n"
348 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
349 " --system-call-filter=LIST|~LIST\n"
350 " Permit/prohibit specific system calls\n"
351 " -Z --selinux-context=SECLABEL\n"
352 " Set the SELinux security context to be used by\n"
353 " processes in the container\n"
354 " -L --selinux-apifs-context=SECLABEL\n"
355 " Set the SELinux security context to be used by\n"
356 " API/tmpfs file systems in the container\n\n"
357 "%3$sResources:%4$s\n"
358 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
359 " --oom-score-adjust=VALUE\n"
360 " Adjust the OOM score value for the payload\n"
361 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
362 " --personality=ARCH Pick personality for this container\n\n"
363 "%3$sIntegration:%4$s\n"
364 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
365 " --timezone=MODE Select mode of /etc/localtime initialization\n"
366 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
367 " host, try-guest, try-host\n"
368 " -j Equivalent to --link-journal=try-guest\n\n"
369 "%3$sMounts:%4$s\n"
370 " --bind=PATH[:PATH[:OPTIONS]]\n"
371 " Bind mount a file or directory from the host into\n"
372 " the container\n"
373 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
374 " Similar, but creates a read-only bind mount\n"
375 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
376 " it\n"
377 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
378 " --overlay=PATH[:PATH...]:PATH\n"
379 " Create an overlay mount from the host to \n"
380 " the container\n"
381 " --overlay-ro=PATH[:PATH...]:PATH\n"
382 " Similar, but creates a read-only overlay mount\n\n"
383 "%3$sInput/Output:%4$s\n"
384 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
385 " set up for the container.\n"
386 " -P --pipe Equivalent to --console=pipe\n"
387 "\nSee the %2$s for details.\n"
388 , program_invocation_short_name
389 , link
390 , ansi_underline(), ansi_normal());
391
392 return 0;
393 }
394
395 static int custom_mount_check_all(void) {
396 size_t i;
397
398 for (i = 0; i < arg_n_custom_mounts; i++) {
399 CustomMount *m = &arg_custom_mounts[i];
400
401 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
402 if (arg_userns_chown)
403 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
404 "--private-users-chown may not be combined with custom root mounts.");
405 else if (arg_uid_shift == UID_INVALID)
406 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
407 "--private-users with automatic UID shift may not be combined with custom root mounts.");
408 }
409 }
410
411 return 0;
412 }
413
414 static int detect_unified_cgroup_hierarchy_from_environment(void) {
415 const char *e;
416 int r;
417
418 /* Allow the user to control whether the unified hierarchy is used */
419 e = getenv("UNIFIED_CGROUP_HIERARCHY");
420 if (e) {
421 r = parse_boolean(e);
422 if (r < 0)
423 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
424 if (r > 0)
425 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
426 else
427 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
428 }
429
430 return 0;
431 }
432
433 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
434 int r;
435
436 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd in the
437 * image actually supports. */
438 r = cg_all_unified();
439 if (r < 0)
440 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
441 if (r > 0) {
442 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
443 * routine only detects 231, so we'll have a false negative here for 230. */
444 r = systemd_installation_has_version(directory, 230);
445 if (r < 0)
446 return log_error_errno(r, "Failed to determine systemd version in container: %m");
447 if (r > 0)
448 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
449 else
450 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
451 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
452 /* Mixed cgroup hierarchy support was added in 233 */
453 r = systemd_installation_has_version(directory, 233);
454 if (r < 0)
455 return log_error_errno(r, "Failed to determine systemd version in container: %m");
456 if (r > 0)
457 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
458 else
459 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
460 } else
461 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
462
463 log_debug("Using %s hierarchy for container.",
464 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
465 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
466
467 return 0;
468 }
469
470 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
471 int r;
472
473 r = getenv_bool(name);
474 if (r == -ENXIO)
475 return;
476 if (r < 0)
477 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
478
479 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
480 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
481 }
482
483 static void parse_mount_settings_env(void) {
484 const char *e;
485 int r;
486
487 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
488 if (r >= 0)
489 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
490 else if (r != -ENXIO)
491 log_warning_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP, ignoring: %m");
492
493 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
494 if (!e)
495 return;
496
497 if (streq(e, "network")) {
498 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
499 return;
500 }
501
502 r = parse_boolean(e);
503 if (r < 0) {
504 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
505 return;
506 }
507
508 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
509 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
510 }
511
512 static void parse_environment(void) {
513 const char *e;
514 int r;
515
516 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
517 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
518 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
519 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
520
521 parse_mount_settings_env();
522
523 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
524 * even if it is supported. If not supported, it has no effect. */
525 if (!cg_ns_supported())
526 arg_use_cgns = false;
527 else {
528 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
529 if (r < 0) {
530 if (r != -ENXIO)
531 log_warning_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS, ignoring: %m");
532
533 arg_use_cgns = true;
534 } else {
535 arg_use_cgns = r > 0;
536 arg_settings_mask |= SETTING_USE_CGNS;
537 }
538 }
539
540 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
541 if (e)
542 arg_container_service_name = e;
543
544 detect_unified_cgroup_hierarchy_from_environment();
545 }
546
547 static int parse_argv(int argc, char *argv[]) {
548 enum {
549 ARG_VERSION = 0x100,
550 ARG_PRIVATE_NETWORK,
551 ARG_UUID,
552 ARG_READ_ONLY,
553 ARG_CAPABILITY,
554 ARG_DROP_CAPABILITY,
555 ARG_LINK_JOURNAL,
556 ARG_BIND,
557 ARG_BIND_RO,
558 ARG_TMPFS,
559 ARG_OVERLAY,
560 ARG_OVERLAY_RO,
561 ARG_INACCESSIBLE,
562 ARG_SHARE_SYSTEM,
563 ARG_REGISTER,
564 ARG_KEEP_UNIT,
565 ARG_NETWORK_INTERFACE,
566 ARG_NETWORK_MACVLAN,
567 ARG_NETWORK_IPVLAN,
568 ARG_NETWORK_BRIDGE,
569 ARG_NETWORK_ZONE,
570 ARG_NETWORK_VETH_EXTRA,
571 ARG_NETWORK_NAMESPACE_PATH,
572 ARG_PERSONALITY,
573 ARG_VOLATILE,
574 ARG_TEMPLATE,
575 ARG_PROPERTY,
576 ARG_PRIVATE_USERS,
577 ARG_KILL_SIGNAL,
578 ARG_SETTINGS,
579 ARG_CHDIR,
580 ARG_PIVOT_ROOT,
581 ARG_PRIVATE_USERS_CHOWN,
582 ARG_NOTIFY_READY,
583 ARG_ROOT_HASH,
584 ARG_SYSTEM_CALL_FILTER,
585 ARG_RLIMIT,
586 ARG_HOSTNAME,
587 ARG_NO_NEW_PRIVILEGES,
588 ARG_OOM_SCORE_ADJUST,
589 ARG_CPU_AFFINITY,
590 ARG_RESOLV_CONF,
591 ARG_TIMEZONE,
592 ARG_CONSOLE,
593 ARG_PIPE,
594 ARG_OCI_BUNDLE,
595 ARG_NO_PAGER,
596 };
597
598 static const struct option options[] = {
599 { "help", no_argument, NULL, 'h' },
600 { "version", no_argument, NULL, ARG_VERSION },
601 { "directory", required_argument, NULL, 'D' },
602 { "template", required_argument, NULL, ARG_TEMPLATE },
603 { "ephemeral", no_argument, NULL, 'x' },
604 { "user", required_argument, NULL, 'u' },
605 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
606 { "as-pid2", no_argument, NULL, 'a' },
607 { "boot", no_argument, NULL, 'b' },
608 { "uuid", required_argument, NULL, ARG_UUID },
609 { "read-only", no_argument, NULL, ARG_READ_ONLY },
610 { "capability", required_argument, NULL, ARG_CAPABILITY },
611 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
612 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
613 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
614 { "bind", required_argument, NULL, ARG_BIND },
615 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
616 { "tmpfs", required_argument, NULL, ARG_TMPFS },
617 { "overlay", required_argument, NULL, ARG_OVERLAY },
618 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
619 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
620 { "machine", required_argument, NULL, 'M' },
621 { "hostname", required_argument, NULL, ARG_HOSTNAME },
622 { "slice", required_argument, NULL, 'S' },
623 { "setenv", required_argument, NULL, 'E' },
624 { "selinux-context", required_argument, NULL, 'Z' },
625 { "selinux-apifs-context", required_argument, NULL, 'L' },
626 { "quiet", no_argument, NULL, 'q' },
627 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
628 { "register", required_argument, NULL, ARG_REGISTER },
629 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
630 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
631 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
632 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
633 { "network-veth", no_argument, NULL, 'n' },
634 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
635 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
636 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
637 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
638 { "personality", required_argument, NULL, ARG_PERSONALITY },
639 { "image", required_argument, NULL, 'i' },
640 { "volatile", optional_argument, NULL, ARG_VOLATILE },
641 { "port", required_argument, NULL, 'p' },
642 { "property", required_argument, NULL, ARG_PROPERTY },
643 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
644 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
645 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
646 { "settings", required_argument, NULL, ARG_SETTINGS },
647 { "chdir", required_argument, NULL, ARG_CHDIR },
648 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
649 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
650 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
651 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
652 { "rlimit", required_argument, NULL, ARG_RLIMIT },
653 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
654 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
655 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
656 { "timezone", required_argument, NULL, ARG_TIMEZONE },
657 { "console", required_argument, NULL, ARG_CONSOLE },
658 { "pipe", no_argument, NULL, ARG_PIPE },
659 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
660 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
661 {}
662 };
663
664 int c, r;
665 const char *p;
666 uint64_t plus = 0, minus = 0;
667 bool mask_all_settings = false, mask_no_settings = false;
668
669 assert(argc >= 0);
670 assert(argv);
671
672 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
673 switch (c) {
674
675 case 'h':
676 return help();
677
678 case ARG_VERSION:
679 return version();
680
681 case 'D':
682 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
683 if (r < 0)
684 return r;
685
686 arg_settings_mask |= SETTING_DIRECTORY;
687 break;
688
689 case ARG_TEMPLATE:
690 r = parse_path_argument_and_warn(optarg, false, &arg_template);
691 if (r < 0)
692 return r;
693
694 arg_settings_mask |= SETTING_DIRECTORY;
695 break;
696
697 case 'i':
698 r = parse_path_argument_and_warn(optarg, false, &arg_image);
699 if (r < 0)
700 return r;
701
702 arg_settings_mask |= SETTING_DIRECTORY;
703 break;
704
705 case ARG_OCI_BUNDLE:
706 r = parse_path_argument_and_warn(optarg, false, &arg_oci_bundle);
707 if (r < 0)
708 return r;
709
710 break;
711
712 case 'x':
713 arg_ephemeral = true;
714 arg_settings_mask |= SETTING_EPHEMERAL;
715 break;
716
717 case 'u':
718 r = free_and_strdup(&arg_user, optarg);
719 if (r < 0)
720 return log_oom();
721
722 arg_settings_mask |= SETTING_USER;
723 break;
724
725 case ARG_NETWORK_ZONE: {
726 char *j;
727
728 j = strjoin("vz-", optarg);
729 if (!j)
730 return log_oom();
731
732 if (!ifname_valid(j)) {
733 log_error("Network zone name not valid: %s", j);
734 free(j);
735 return -EINVAL;
736 }
737
738 free_and_replace(arg_network_zone, j);
739
740 arg_network_veth = true;
741 arg_private_network = true;
742 arg_settings_mask |= SETTING_NETWORK;
743 break;
744 }
745
746 case ARG_NETWORK_BRIDGE:
747
748 if (!ifname_valid(optarg))
749 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
750 "Bridge interface name not valid: %s", optarg);
751
752 r = free_and_strdup(&arg_network_bridge, optarg);
753 if (r < 0)
754 return log_oom();
755
756 _fallthrough_;
757 case 'n':
758 arg_network_veth = true;
759 arg_private_network = true;
760 arg_settings_mask |= SETTING_NETWORK;
761 break;
762
763 case ARG_NETWORK_VETH_EXTRA:
764 r = veth_extra_parse(&arg_network_veth_extra, optarg);
765 if (r < 0)
766 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
767
768 arg_private_network = true;
769 arg_settings_mask |= SETTING_NETWORK;
770 break;
771
772 case ARG_NETWORK_INTERFACE:
773 if (!ifname_valid(optarg))
774 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
775 "Network interface name not valid: %s", optarg);
776
777 if (strv_extend(&arg_network_interfaces, optarg) < 0)
778 return log_oom();
779
780 arg_private_network = true;
781 arg_settings_mask |= SETTING_NETWORK;
782 break;
783
784 case ARG_NETWORK_MACVLAN:
785
786 if (!ifname_valid(optarg))
787 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
788 "MACVLAN network interface name not valid: %s", optarg);
789
790 if (strv_extend(&arg_network_macvlan, optarg) < 0)
791 return log_oom();
792
793 arg_private_network = true;
794 arg_settings_mask |= SETTING_NETWORK;
795 break;
796
797 case ARG_NETWORK_IPVLAN:
798
799 if (!ifname_valid(optarg))
800 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
801 "IPVLAN network interface name not valid: %s", optarg);
802
803 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
804 return log_oom();
805
806 _fallthrough_;
807 case ARG_PRIVATE_NETWORK:
808 arg_private_network = true;
809 arg_settings_mask |= SETTING_NETWORK;
810 break;
811
812 case ARG_NETWORK_NAMESPACE_PATH:
813 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
814 if (r < 0)
815 return r;
816
817 arg_settings_mask |= SETTING_NETWORK;
818 break;
819
820 case 'b':
821 if (arg_start_mode == START_PID2)
822 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
823 "--boot and --as-pid2 may not be combined.");
824
825 arg_start_mode = START_BOOT;
826 arg_settings_mask |= SETTING_START_MODE;
827 break;
828
829 case 'a':
830 if (arg_start_mode == START_BOOT)
831 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
832 "--boot and --as-pid2 may not be combined.");
833
834 arg_start_mode = START_PID2;
835 arg_settings_mask |= SETTING_START_MODE;
836 break;
837
838 case ARG_UUID:
839 r = sd_id128_from_string(optarg, &arg_uuid);
840 if (r < 0)
841 return log_error_errno(r, "Invalid UUID: %s", optarg);
842
843 if (sd_id128_is_null(arg_uuid))
844 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
845 "Machine UUID may not be all zeroes.");
846
847 arg_settings_mask |= SETTING_MACHINE_ID;
848 break;
849
850 case 'S':
851 r = free_and_strdup(&arg_slice, optarg);
852 if (r < 0)
853 return log_oom();
854
855 arg_settings_mask |= SETTING_SLICE;
856 break;
857
858 case 'M':
859 if (isempty(optarg))
860 arg_machine = mfree(arg_machine);
861 else {
862 if (!machine_name_is_valid(optarg))
863 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
864 "Invalid machine name: %s", optarg);
865
866 r = free_and_strdup(&arg_machine, optarg);
867 if (r < 0)
868 return log_oom();
869 }
870 break;
871
872 case ARG_HOSTNAME:
873 if (isempty(optarg))
874 arg_hostname = mfree(arg_hostname);
875 else {
876 if (!hostname_is_valid(optarg, false))
877 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
878 "Invalid hostname: %s", optarg);
879
880 r = free_and_strdup(&arg_hostname, optarg);
881 if (r < 0)
882 return log_oom();
883 }
884
885 arg_settings_mask |= SETTING_HOSTNAME;
886 break;
887
888 case 'Z':
889 arg_selinux_context = optarg;
890 break;
891
892 case 'L':
893 arg_selinux_apifs_context = optarg;
894 break;
895
896 case ARG_READ_ONLY:
897 arg_read_only = true;
898 arg_settings_mask |= SETTING_READ_ONLY;
899 break;
900
901 case ARG_CAPABILITY:
902 case ARG_DROP_CAPABILITY: {
903 p = optarg;
904 for (;;) {
905 _cleanup_free_ char *t = NULL;
906
907 r = extract_first_word(&p, &t, ",", 0);
908 if (r < 0)
909 return log_error_errno(r, "Failed to parse capability %s.", t);
910 if (r == 0)
911 break;
912
913 if (streq(t, "all")) {
914 if (c == ARG_CAPABILITY)
915 plus = (uint64_t) -1;
916 else
917 minus = (uint64_t) -1;
918 } else {
919 r = capability_from_name(t);
920 if (r < 0)
921 return log_error_errno(r, "Failed to parse capability %s.", t);
922
923 if (c == ARG_CAPABILITY)
924 plus |= 1ULL << r;
925 else
926 minus |= 1ULL << r;
927 }
928 }
929
930 arg_settings_mask |= SETTING_CAPABILITY;
931 break;
932 }
933
934 case ARG_NO_NEW_PRIVILEGES:
935 r = parse_boolean(optarg);
936 if (r < 0)
937 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
938
939 arg_no_new_privileges = r;
940 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
941 break;
942
943 case 'j':
944 arg_link_journal = LINK_GUEST;
945 arg_link_journal_try = true;
946 arg_settings_mask |= SETTING_LINK_JOURNAL;
947 break;
948
949 case ARG_LINK_JOURNAL:
950 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
951 if (r < 0)
952 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
953
954 arg_settings_mask |= SETTING_LINK_JOURNAL;
955 break;
956
957 case ARG_BIND:
958 case ARG_BIND_RO:
959 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
960 if (r < 0)
961 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
962
963 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
964 break;
965
966 case ARG_TMPFS:
967 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
968 if (r < 0)
969 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
970
971 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
972 break;
973
974 case ARG_OVERLAY:
975 case ARG_OVERLAY_RO:
976 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
977 if (r == -EADDRNOTAVAIL)
978 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
979 if (r < 0)
980 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
981
982 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
983 break;
984
985 case ARG_INACCESSIBLE:
986 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
987 if (r < 0)
988 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
989
990 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
991 break;
992
993 case 'E': {
994 char **n;
995
996 if (!env_assignment_is_valid(optarg))
997 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
998 "Environment variable assignment '%s' is not valid.", optarg);
999
1000 n = strv_env_set(arg_setenv, optarg);
1001 if (!n)
1002 return log_oom();
1003
1004 strv_free_and_replace(arg_setenv, n);
1005 arg_settings_mask |= SETTING_ENVIRONMENT;
1006 break;
1007 }
1008
1009 case 'q':
1010 arg_quiet = true;
1011 break;
1012
1013 case ARG_SHARE_SYSTEM:
1014 /* We don't officially support this anymore, except for compat reasons. People should use the
1015 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1016 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1017 arg_clone_ns_flags = 0;
1018 break;
1019
1020 case ARG_REGISTER:
1021 r = parse_boolean(optarg);
1022 if (r < 0) {
1023 log_error("Failed to parse --register= argument: %s", optarg);
1024 return r;
1025 }
1026
1027 arg_register = r;
1028 break;
1029
1030 case ARG_KEEP_UNIT:
1031 arg_keep_unit = true;
1032 break;
1033
1034 case ARG_PERSONALITY:
1035
1036 arg_personality = personality_from_string(optarg);
1037 if (arg_personality == PERSONALITY_INVALID)
1038 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1039 "Unknown or unsupported personality '%s'.", optarg);
1040
1041 arg_settings_mask |= SETTING_PERSONALITY;
1042 break;
1043
1044 case ARG_VOLATILE:
1045
1046 if (!optarg)
1047 arg_volatile_mode = VOLATILE_YES;
1048 else if (streq(optarg, "help")) {
1049 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1050 return 0;
1051 } else {
1052 VolatileMode m;
1053
1054 m = volatile_mode_from_string(optarg);
1055 if (m < 0)
1056 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1057 "Failed to parse --volatile= argument: %s", optarg);
1058 else
1059 arg_volatile_mode = m;
1060 }
1061
1062 arg_settings_mask |= SETTING_VOLATILE_MODE;
1063 break;
1064
1065 case 'p':
1066 r = expose_port_parse(&arg_expose_ports, optarg);
1067 if (r == -EEXIST)
1068 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1069 if (r < 0)
1070 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1071
1072 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1073 break;
1074
1075 case ARG_PROPERTY:
1076 if (strv_extend(&arg_property, optarg) < 0)
1077 return log_oom();
1078
1079 break;
1080
1081 case ARG_PRIVATE_USERS: {
1082 int boolean = -1;
1083
1084 if (!optarg)
1085 boolean = true;
1086 else if (!in_charset(optarg, DIGITS))
1087 /* do *not* parse numbers as booleans */
1088 boolean = parse_boolean(optarg);
1089
1090 if (boolean == false) {
1091 /* no: User namespacing off */
1092 arg_userns_mode = USER_NAMESPACE_NO;
1093 arg_uid_shift = UID_INVALID;
1094 arg_uid_range = UINT32_C(0x10000);
1095 } else if (boolean == true) {
1096 /* yes: User namespacing on, UID range is read from root dir */
1097 arg_userns_mode = USER_NAMESPACE_FIXED;
1098 arg_uid_shift = UID_INVALID;
1099 arg_uid_range = UINT32_C(0x10000);
1100 } else if (streq(optarg, "pick")) {
1101 /* pick: User namespacing on, UID range is picked randomly */
1102 arg_userns_mode = USER_NAMESPACE_PICK;
1103 arg_uid_shift = UID_INVALID;
1104 arg_uid_range = UINT32_C(0x10000);
1105 } else {
1106 _cleanup_free_ char *buffer = NULL;
1107 const char *range, *shift;
1108
1109 /* anything else: User namespacing on, UID range is explicitly configured */
1110
1111 range = strchr(optarg, ':');
1112 if (range) {
1113 buffer = strndup(optarg, range - optarg);
1114 if (!buffer)
1115 return log_oom();
1116 shift = buffer;
1117
1118 range++;
1119 r = safe_atou32(range, &arg_uid_range);
1120 if (r < 0)
1121 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1122 } else
1123 shift = optarg;
1124
1125 r = parse_uid(shift, &arg_uid_shift);
1126 if (r < 0)
1127 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1128
1129 arg_userns_mode = USER_NAMESPACE_FIXED;
1130 }
1131
1132 if (arg_uid_range <= 0)
1133 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1134 "UID range cannot be 0.");
1135
1136 arg_settings_mask |= SETTING_USERNS;
1137 break;
1138 }
1139
1140 case 'U':
1141 if (userns_supported()) {
1142 arg_userns_mode = USER_NAMESPACE_PICK;
1143 arg_uid_shift = UID_INVALID;
1144 arg_uid_range = UINT32_C(0x10000);
1145
1146 arg_settings_mask |= SETTING_USERNS;
1147 }
1148
1149 break;
1150
1151 case ARG_PRIVATE_USERS_CHOWN:
1152 arg_userns_chown = true;
1153
1154 arg_settings_mask |= SETTING_USERNS;
1155 break;
1156
1157 case ARG_KILL_SIGNAL:
1158 if (streq(optarg, "help")) {
1159 DUMP_STRING_TABLE(signal, int, _NSIG);
1160 return 0;
1161 }
1162
1163 arg_kill_signal = signal_from_string(optarg);
1164 if (arg_kill_signal < 0)
1165 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1166 "Cannot parse signal: %s", optarg);
1167
1168 arg_settings_mask |= SETTING_KILL_SIGNAL;
1169 break;
1170
1171 case ARG_SETTINGS:
1172
1173 /* no → do not read files
1174 * yes → read files, do not override cmdline, trust only subset
1175 * override → read files, override cmdline, trust only subset
1176 * trusted → read files, do not override cmdline, trust all
1177 */
1178
1179 r = parse_boolean(optarg);
1180 if (r < 0) {
1181 if (streq(optarg, "trusted")) {
1182 mask_all_settings = false;
1183 mask_no_settings = false;
1184 arg_settings_trusted = true;
1185
1186 } else if (streq(optarg, "override")) {
1187 mask_all_settings = false;
1188 mask_no_settings = true;
1189 arg_settings_trusted = -1;
1190 } else
1191 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1192 } else if (r > 0) {
1193 /* yes */
1194 mask_all_settings = false;
1195 mask_no_settings = false;
1196 arg_settings_trusted = -1;
1197 } else {
1198 /* no */
1199 mask_all_settings = true;
1200 mask_no_settings = false;
1201 arg_settings_trusted = false;
1202 }
1203
1204 break;
1205
1206 case ARG_CHDIR:
1207 if (!path_is_absolute(optarg))
1208 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1209 "Working directory %s is not an absolute path.", optarg);
1210
1211 r = free_and_strdup(&arg_chdir, optarg);
1212 if (r < 0)
1213 return log_oom();
1214
1215 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1216 break;
1217
1218 case ARG_PIVOT_ROOT:
1219 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1220 if (r < 0)
1221 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1222
1223 arg_settings_mask |= SETTING_PIVOT_ROOT;
1224 break;
1225
1226 case ARG_NOTIFY_READY:
1227 r = parse_boolean(optarg);
1228 if (r < 0)
1229 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1230 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1231 arg_notify_ready = r;
1232 arg_settings_mask |= SETTING_NOTIFY_READY;
1233 break;
1234
1235 case ARG_ROOT_HASH: {
1236 void *k;
1237 size_t l;
1238
1239 r = unhexmem(optarg, strlen(optarg), &k, &l);
1240 if (r < 0)
1241 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1242 if (l < sizeof(sd_id128_t)) {
1243 free(k);
1244 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1245 }
1246
1247 free(arg_root_hash);
1248 arg_root_hash = k;
1249 arg_root_hash_size = l;
1250 break;
1251 }
1252
1253 case ARG_SYSTEM_CALL_FILTER: {
1254 bool negative;
1255 const char *items;
1256
1257 negative = optarg[0] == '~';
1258 items = negative ? optarg + 1 : optarg;
1259
1260 for (;;) {
1261 _cleanup_free_ char *word = NULL;
1262
1263 r = extract_first_word(&items, &word, NULL, 0);
1264 if (r == 0)
1265 break;
1266 if (r == -ENOMEM)
1267 return log_oom();
1268 if (r < 0)
1269 return log_error_errno(r, "Failed to parse system call filter: %m");
1270
1271 if (negative)
1272 r = strv_extend(&arg_syscall_blacklist, word);
1273 else
1274 r = strv_extend(&arg_syscall_whitelist, word);
1275 if (r < 0)
1276 return log_oom();
1277 }
1278
1279 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1280 break;
1281 }
1282
1283 case ARG_RLIMIT: {
1284 const char *eq;
1285 _cleanup_free_ char *name = NULL;
1286 int rl;
1287
1288 if (streq(optarg, "help")) {
1289 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1290 return 0;
1291 }
1292
1293 eq = strchr(optarg, '=');
1294 if (!eq)
1295 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1296 "--rlimit= expects an '=' assignment.");
1297
1298 name = strndup(optarg, eq - optarg);
1299 if (!name)
1300 return log_oom();
1301
1302 rl = rlimit_from_string_harder(name);
1303 if (rl < 0)
1304 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1305 "Unknown resource limit: %s", name);
1306
1307 if (!arg_rlimit[rl]) {
1308 arg_rlimit[rl] = new0(struct rlimit, 1);
1309 if (!arg_rlimit[rl])
1310 return log_oom();
1311 }
1312
1313 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1314 if (r < 0)
1315 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1316
1317 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1318 break;
1319 }
1320
1321 case ARG_OOM_SCORE_ADJUST:
1322 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1323 if (r < 0)
1324 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1325
1326 arg_oom_score_adjust_set = true;
1327 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1328 break;
1329
1330 case ARG_CPU_AFFINITY: {
1331 CPUSet cpuset;
1332
1333 r = parse_cpu_set(optarg, &cpuset);
1334 if (r < 0)
1335 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1336
1337 cpu_set_reset(&arg_cpu_set);
1338 arg_cpu_set = cpuset;
1339 arg_settings_mask |= SETTING_CPU_AFFINITY;
1340 break;
1341 }
1342
1343 case ARG_RESOLV_CONF:
1344 if (streq(optarg, "help")) {
1345 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1346 return 0;
1347 }
1348
1349 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1350 if (arg_resolv_conf < 0)
1351 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1352 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1353
1354 arg_settings_mask |= SETTING_RESOLV_CONF;
1355 break;
1356
1357 case ARG_TIMEZONE:
1358 if (streq(optarg, "help")) {
1359 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1360 return 0;
1361 }
1362
1363 arg_timezone = timezone_mode_from_string(optarg);
1364 if (arg_timezone < 0)
1365 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1366 "Failed to parse /etc/localtime mode: %s", optarg);
1367
1368 arg_settings_mask |= SETTING_TIMEZONE;
1369 break;
1370
1371 case ARG_CONSOLE:
1372 if (streq(optarg, "interactive"))
1373 arg_console_mode = CONSOLE_INTERACTIVE;
1374 else if (streq(optarg, "read-only"))
1375 arg_console_mode = CONSOLE_READ_ONLY;
1376 else if (streq(optarg, "passive"))
1377 arg_console_mode = CONSOLE_PASSIVE;
1378 else if (streq(optarg, "pipe"))
1379 arg_console_mode = CONSOLE_PIPE;
1380 else if (streq(optarg, "help"))
1381 puts("interactive\n"
1382 "read-only\n"
1383 "passive\n"
1384 "pipe");
1385 else
1386 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
1387
1388 arg_settings_mask |= SETTING_CONSOLE_MODE;
1389 break;
1390
1391 case 'P':
1392 case ARG_PIPE:
1393 arg_console_mode = CONSOLE_PIPE;
1394 arg_settings_mask |= SETTING_CONSOLE_MODE;
1395 break;
1396
1397 case ARG_NO_PAGER:
1398 arg_pager_flags |= PAGER_DISABLE;
1399 break;
1400
1401 case '?':
1402 return -EINVAL;
1403
1404 default:
1405 assert_not_reached("Unhandled option");
1406 }
1407
1408 if (argc > optind) {
1409 strv_free(arg_parameters);
1410 arg_parameters = strv_copy(argv + optind);
1411 if (!arg_parameters)
1412 return log_oom();
1413
1414 arg_settings_mask |= SETTING_START_MODE;
1415 }
1416
1417 if (arg_ephemeral && arg_template && !arg_directory)
1418 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1419 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1420 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1421 * --directory=". */
1422 arg_directory = TAKE_PTR(arg_template);
1423
1424 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1425
1426 /* Make sure to parse environment before we reset the settings mask below */
1427 parse_environment();
1428
1429 /* Load all settings from .nspawn files */
1430 if (mask_no_settings)
1431 arg_settings_mask = 0;
1432
1433 /* Don't load any settings from .nspawn files */
1434 if (mask_all_settings)
1435 arg_settings_mask = _SETTINGS_MASK_ALL;
1436
1437 return 1;
1438 }
1439
1440 static int verify_arguments(void) {
1441 int r;
1442
1443 if (arg_userns_mode != USER_NAMESPACE_NO)
1444 arg_mount_settings |= MOUNT_USE_USERNS;
1445
1446 if (arg_private_network)
1447 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1448
1449 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1450 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1451 arg_register = false;
1452 if (arg_start_mode != START_PID1)
1453 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1454 }
1455
1456 if (arg_userns_mode == USER_NAMESPACE_PICK)
1457 arg_userns_chown = true;
1458
1459 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1460 arg_kill_signal = SIGRTMIN+3;
1461
1462 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1463 arg_read_only = true;
1464
1465 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1466 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1467 * The latter is not technically a user session, but we don't need to labour the point. */
1468 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1469
1470 if (arg_directory && arg_image)
1471 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1472
1473 if (arg_template && arg_image)
1474 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1475
1476 if (arg_template && !(arg_directory || arg_machine))
1477 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1478
1479 if (arg_ephemeral && arg_template)
1480 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1481
1482 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1483 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1484
1485 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1486 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1487
1488 if (arg_userns_chown && arg_read_only)
1489 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1490 "--read-only and --private-users-chown may not be combined.");
1491
1492 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1493 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
1494 * copy-up (in case of overlay) making the entire exercise pointless. */
1495 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1496 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1497
1498 /* If --network-namespace-path is given with any other network-related option, we need to error out,
1499 * to avoid conflicts between different network options. */
1500 if (arg_network_namespace_path &&
1501 (arg_network_interfaces || arg_network_macvlan ||
1502 arg_network_ipvlan || arg_network_veth_extra ||
1503 arg_network_bridge || arg_network_zone ||
1504 arg_network_veth || arg_private_network))
1505 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1506
1507 if (arg_network_bridge && arg_network_zone)
1508 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1509 "--network-bridge= and --network-zone= may not be combined.");
1510
1511 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1512 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1513
1514 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1515 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1516
1517 if (arg_expose_ports && !arg_private_network)
1518 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1519
1520 #if ! HAVE_LIBIPTC
1521 if (arg_expose_ports)
1522 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--port= is not supported, compiled without libiptc support.");
1523 #endif
1524
1525 r = custom_mount_check_all();
1526 if (r < 0)
1527 return r;
1528
1529 return 0;
1530 }
1531
1532 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1533 assert(p);
1534
1535 if (arg_userns_mode == USER_NAMESPACE_NO)
1536 return 0;
1537
1538 if (uid == UID_INVALID && gid == GID_INVALID)
1539 return 0;
1540
1541 if (uid != UID_INVALID) {
1542 uid += arg_uid_shift;
1543
1544 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1545 return -EOVERFLOW;
1546 }
1547
1548 if (gid != GID_INVALID) {
1549 gid += (gid_t) arg_uid_shift;
1550
1551 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1552 return -EOVERFLOW;
1553 }
1554
1555 if (lchown(p, uid, gid) < 0)
1556 return -errno;
1557
1558 return 0;
1559 }
1560
1561 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1562 const char *q;
1563 int r;
1564
1565 q = prefix_roota(root, path);
1566 r = mkdir_errno_wrapper(q, mode);
1567 if (r == -EEXIST)
1568 return 0;
1569 if (r < 0)
1570 return r;
1571
1572 return userns_lchown(q, uid, gid);
1573 }
1574
1575 static const char *timezone_from_path(const char *path) {
1576 return PATH_STARTSWITH_SET(
1577 path,
1578 "../usr/share/zoneinfo/",
1579 "/usr/share/zoneinfo/");
1580 }
1581
1582 static bool etc_writable(void) {
1583 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1584 }
1585
1586 static int setup_timezone(const char *dest) {
1587 _cleanup_free_ char *p = NULL, *etc = NULL;
1588 const char *where, *check;
1589 TimezoneMode m;
1590 int r;
1591
1592 assert(dest);
1593
1594 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1595 r = readlink_malloc("/etc/localtime", &p);
1596 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1597 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1598 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1599 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1600 else if (r < 0) {
1601 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1602 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1603 * file.
1604 *
1605 * Example:
1606 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1607 */
1608 return 0;
1609 } else if (arg_timezone == TIMEZONE_AUTO)
1610 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1611 else
1612 m = arg_timezone;
1613 } else
1614 m = arg_timezone;
1615
1616 if (m == TIMEZONE_OFF)
1617 return 0;
1618
1619 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1620 if (r < 0) {
1621 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1622 return 0;
1623 }
1624
1625 where = strjoina(etc, "/localtime");
1626
1627 switch (m) {
1628
1629 case TIMEZONE_DELETE:
1630 if (unlink(where) < 0)
1631 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1632
1633 return 0;
1634
1635 case TIMEZONE_SYMLINK: {
1636 _cleanup_free_ char *q = NULL;
1637 const char *z, *what;
1638
1639 z = timezone_from_path(p);
1640 if (!z) {
1641 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1642 return 0;
1643 }
1644
1645 r = readlink_malloc(where, &q);
1646 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1647 return 0; /* Already pointing to the right place? Then do nothing .. */
1648
1649 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1650 r = chase_symlinks(check, dest, 0, NULL);
1651 if (r < 0)
1652 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1653 else {
1654 if (unlink(where) < 0 && errno != ENOENT) {
1655 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1656 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1657 return 0;
1658 }
1659
1660 what = strjoina("../usr/share/zoneinfo/", z);
1661 if (symlink(what, where) < 0) {
1662 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1663 errno, "Failed to correct timezone of container, ignoring: %m");
1664 return 0;
1665 }
1666
1667 break;
1668 }
1669
1670 _fallthrough_;
1671 }
1672
1673 case TIMEZONE_BIND: {
1674 _cleanup_free_ char *resolved = NULL;
1675 int found;
1676
1677 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1678 if (found < 0) {
1679 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1680 return 0;
1681 }
1682
1683 if (found == 0) /* missing? */
1684 (void) touch(resolved);
1685
1686 r = mount_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1687 if (r >= 0)
1688 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1689
1690 _fallthrough_;
1691 }
1692
1693 case TIMEZONE_COPY:
1694 /* If mounting failed, try to copy */
1695 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1696 if (r < 0) {
1697 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1698 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1699 return 0;
1700 }
1701
1702 break;
1703
1704 default:
1705 assert_not_reached("unexpected mode");
1706 }
1707
1708 /* Fix permissions of the symlink or file copy we just created */
1709 r = userns_lchown(where, 0, 0);
1710 if (r < 0)
1711 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1712
1713 return 0;
1714 }
1715
1716 static int have_resolv_conf(const char *path) {
1717 assert(path);
1718
1719 if (access(path, F_OK) < 0) {
1720 if (errno == ENOENT)
1721 return 0;
1722
1723 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1724 }
1725
1726 return 1;
1727 }
1728
1729 static int resolved_listening(void) {
1730 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1731 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1732 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1733 int r;
1734
1735 /* Check if resolved is listening */
1736
1737 r = sd_bus_open_system(&bus);
1738 if (r < 0)
1739 return log_debug_errno(r, "Failed to open system bus: %m");
1740
1741 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1742 if (r < 0)
1743 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
1744 if (r == 0)
1745 return 0;
1746
1747 r = sd_bus_get_property_string(bus,
1748 "org.freedesktop.resolve1",
1749 "/org/freedesktop/resolve1",
1750 "org.freedesktop.resolve1.Manager",
1751 "DNSStubListener",
1752 &error,
1753 &dns_stub_listener_mode);
1754 if (r < 0)
1755 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
1756
1757 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1758 }
1759
1760 static int setup_resolv_conf(const char *dest) {
1761 _cleanup_free_ char *etc = NULL;
1762 const char *where, *what;
1763 ResolvConfMode m;
1764 int r;
1765
1766 assert(dest);
1767
1768 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
1769 if (arg_private_network)
1770 m = RESOLV_CONF_OFF;
1771 else if (have_resolv_conf(STATIC_RESOLV_CONF) > 0 && resolved_listening() > 0)
1772 m = etc_writable() ? RESOLV_CONF_COPY_STATIC : RESOLV_CONF_BIND_STATIC;
1773 else if (have_resolv_conf("/etc/resolv.conf") > 0)
1774 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
1775 else
1776 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
1777 } else
1778 m = arg_resolv_conf;
1779
1780 if (m == RESOLV_CONF_OFF)
1781 return 0;
1782
1783 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1784 if (r < 0) {
1785 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1786 return 0;
1787 }
1788
1789 where = strjoina(etc, "/resolv.conf");
1790
1791 if (m == RESOLV_CONF_DELETE) {
1792 if (unlink(where) < 0)
1793 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1794
1795 return 0;
1796 }
1797
1798 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_COPY_STATIC))
1799 what = STATIC_RESOLV_CONF;
1800 else
1801 what = "/etc/resolv.conf";
1802
1803 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC)) {
1804 _cleanup_free_ char *resolved = NULL;
1805 int found;
1806
1807 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1808 if (found < 0) {
1809 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1810 return 0;
1811 }
1812
1813 if (found == 0) /* missing? */
1814 (void) touch(resolved);
1815
1816 r = mount_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
1817 if (r >= 0)
1818 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1819 }
1820
1821 /* If that didn't work, let's copy the file */
1822 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
1823 if (r < 0) {
1824 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1825 * resolved or something similar runs inside and the symlink points there.
1826 *
1827 * If the disk image is read-only, there's also no point in complaining.
1828 */
1829 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC) && IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1830 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1831 return 0;
1832 }
1833
1834 r = userns_lchown(where, 0, 0);
1835 if (r < 0)
1836 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1837
1838 return 0;
1839 }
1840
1841 static int setup_boot_id(void) {
1842 _cleanup_(unlink_and_freep) char *from = NULL;
1843 _cleanup_free_ char *path = NULL;
1844 sd_id128_t rnd = SD_ID128_NULL;
1845 const char *to;
1846 int r;
1847
1848 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
1849
1850 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
1851 if (r < 0)
1852 return log_error_errno(r, "Failed to generate random boot ID path: %m");
1853
1854 r = sd_id128_randomize(&rnd);
1855 if (r < 0)
1856 return log_error_errno(r, "Failed to generate random boot id: %m");
1857
1858 r = id128_write(path, ID128_UUID, rnd, false);
1859 if (r < 0)
1860 return log_error_errno(r, "Failed to write boot id: %m");
1861
1862 from = TAKE_PTR(path);
1863 to = "/proc/sys/kernel/random/boot_id";
1864
1865 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1866 if (r < 0)
1867 return r;
1868
1869 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1870 }
1871
1872 static int copy_devnodes(const char *dest) {
1873 static const char devnodes[] =
1874 "null\0"
1875 "zero\0"
1876 "full\0"
1877 "random\0"
1878 "urandom\0"
1879 "tty\0"
1880 "net/tun\0";
1881
1882 _cleanup_umask_ mode_t u;
1883 const char *d;
1884 int r = 0;
1885
1886 assert(dest);
1887
1888 u = umask(0000);
1889
1890 /* Create /dev/net, so that we can create /dev/net/tun in it */
1891 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1892 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1893
1894 NULSTR_FOREACH(d, devnodes) {
1895 _cleanup_free_ char *from = NULL, *to = NULL;
1896 struct stat st;
1897
1898 from = path_join("/dev/", d);
1899 if (!from)
1900 return log_oom();
1901
1902 to = path_join(dest, from);
1903 if (!to)
1904 return log_oom();
1905
1906 if (stat(from, &st) < 0) {
1907
1908 if (errno != ENOENT)
1909 return log_error_errno(errno, "Failed to stat %s: %m", from);
1910
1911 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
1912 return log_error_errno(SYNTHETIC_ERRNO(EIO),
1913 "%s is not a char or block device, cannot copy.", from);
1914 else {
1915 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
1916
1917 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1918 /* Explicitly warn the user when /dev is already populated. */
1919 if (errno == EEXIST)
1920 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1921 if (errno != EPERM)
1922 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1923
1924 /* Some systems abusively restrict mknod but allow bind mounts. */
1925 r = touch(to);
1926 if (r < 0)
1927 return log_error_errno(r, "touch (%s) failed: %m", to);
1928 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1929 if (r < 0)
1930 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1931 }
1932
1933 r = userns_lchown(to, 0, 0);
1934 if (r < 0)
1935 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1936
1937 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
1938 if (!dn)
1939 return log_oom();
1940
1941 r = userns_mkdir(dest, dn, 0755, 0, 0);
1942 if (r < 0)
1943 return log_error_errno(r, "Failed to create '%s': %m", dn);
1944
1945 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
1946 return log_oom();
1947
1948 prefixed = path_join(dest, sl);
1949 if (!prefixed)
1950 return log_oom();
1951
1952 t = path_join("..", d);
1953 if (!t)
1954 return log_oom();
1955
1956 if (symlink(t, prefixed) < 0)
1957 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
1958 }
1959 }
1960
1961 return r;
1962 }
1963
1964 static int make_extra_nodes(const char *dest) {
1965 _cleanup_umask_ mode_t u;
1966 size_t i;
1967 int r;
1968
1969 u = umask(0000);
1970
1971 for (i = 0; i < arg_n_extra_nodes; i++) {
1972 _cleanup_free_ char *path = NULL;
1973 DeviceNode *n = arg_extra_nodes + i;
1974
1975 path = path_join(dest, n->path);
1976 if (!path)
1977 return log_oom();
1978
1979 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
1980 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
1981
1982 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
1983 if (r < 0)
1984 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
1985 }
1986
1987 return 0;
1988 }
1989
1990 static int setup_pts(const char *dest) {
1991 _cleanup_free_ char *options = NULL;
1992 const char *p;
1993 int r;
1994
1995 #if HAVE_SELINUX
1996 if (arg_selinux_apifs_context)
1997 (void) asprintf(&options,
1998 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1999 arg_uid_shift + TTY_GID,
2000 arg_selinux_apifs_context);
2001 else
2002 #endif
2003 (void) asprintf(&options,
2004 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2005 arg_uid_shift + TTY_GID);
2006
2007 if (!options)
2008 return log_oom();
2009
2010 /* Mount /dev/pts itself */
2011 p = prefix_roota(dest, "/dev/pts");
2012 r = mkdir_errno_wrapper(p, 0755);
2013 if (r < 0)
2014 return log_error_errno(r, "Failed to create /dev/pts: %m");
2015
2016 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2017 if (r < 0)
2018 return r;
2019 r = userns_lchown(p, 0, 0);
2020 if (r < 0)
2021 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2022
2023 /* Create /dev/ptmx symlink */
2024 p = prefix_roota(dest, "/dev/ptmx");
2025 if (symlink("pts/ptmx", p) < 0)
2026 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2027 r = userns_lchown(p, 0, 0);
2028 if (r < 0)
2029 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2030
2031 /* And fix /dev/pts/ptmx ownership */
2032 p = prefix_roota(dest, "/dev/pts/ptmx");
2033 r = userns_lchown(p, 0, 0);
2034 if (r < 0)
2035 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2036
2037 return 0;
2038 }
2039
2040 static int setup_stdio_as_dev_console(void) {
2041 int terminal;
2042 int r;
2043
2044 terminal = open_terminal("/dev/console", O_RDWR);
2045 if (terminal < 0)
2046 return log_error_errno(terminal, "Failed to open console: %m");
2047
2048 /* Make sure we can continue logging to the original stderr, even if
2049 * stderr points elsewhere now */
2050 r = log_dup_console();
2051 if (r < 0)
2052 return log_error_errno(r, "Failed to duplicate stderr: %m");
2053
2054 /* invalidates 'terminal' on success and failure */
2055 r = rearrange_stdio(terminal, terminal, terminal);
2056 if (r < 0)
2057 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2058
2059 return 0;
2060 }
2061
2062 static int setup_dev_console(const char *console) {
2063 _cleanup_free_ char *p = NULL;
2064 int r;
2065
2066 /* Create /dev/console symlink */
2067 r = path_make_relative("/dev", console, &p);
2068 if (r < 0)
2069 return log_error_errno(r, "Failed to create relative path: %m");
2070
2071 if (symlink(p, "/dev/console") < 0)
2072 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2073
2074 return 0;
2075 }
2076
2077 static int setup_keyring(void) {
2078 key_serial_t keyring;
2079
2080 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
2081 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
2082 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
2083 * these system calls let's make sure we don't leak anything into the container. */
2084
2085 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2086 if (keyring == -1) {
2087 if (errno == ENOSYS)
2088 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2089 else if (IN_SET(errno, EACCES, EPERM))
2090 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2091 else
2092 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2093 }
2094
2095 return 0;
2096 }
2097
2098 static int setup_kmsg(int kmsg_socket) {
2099 _cleanup_(unlink_and_freep) char *from = NULL;
2100 _cleanup_free_ char *fifo = NULL;
2101 _cleanup_close_ int fd = -1;
2102 _cleanup_umask_ mode_t u;
2103 int r;
2104
2105 assert(kmsg_socket >= 0);
2106
2107 u = umask(0000);
2108
2109 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2110 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2111 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2112 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2113
2114 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2115 if (r < 0)
2116 return log_error_errno(r, "Failed to generate kmsg path: %m");
2117
2118 if (mkfifo(fifo, 0600) < 0)
2119 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2120
2121 from = TAKE_PTR(fifo);
2122
2123 r = mount_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2124 if (r < 0)
2125 return r;
2126
2127 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2128 if (fd < 0)
2129 return log_error_errno(errno, "Failed to open fifo: %m");
2130
2131 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2132 r = send_one_fd(kmsg_socket, fd, 0);
2133 if (r < 0)
2134 return log_error_errno(r, "Failed to send FIFO fd: %m");
2135
2136 return 0;
2137 }
2138
2139 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2140 union in_addr_union *exposed = userdata;
2141
2142 assert(rtnl);
2143 assert(m);
2144 assert(exposed);
2145
2146 expose_port_execute(rtnl, arg_expose_ports, exposed);
2147 return 0;
2148 }
2149
2150 static int setup_hostname(void) {
2151 int r;
2152
2153 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2154 return 0;
2155
2156 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2157 if (r < 0)
2158 return log_error_errno(r, "Failed to set hostname: %m");
2159
2160 return 0;
2161 }
2162
2163 static int setup_journal(const char *directory) {
2164 _cleanup_free_ char *d = NULL;
2165 const char *dirname, *p, *q;
2166 sd_id128_t this_id;
2167 char id[33];
2168 bool try;
2169 int r;
2170
2171 /* Don't link journals in ephemeral mode */
2172 if (arg_ephemeral)
2173 return 0;
2174
2175 if (arg_link_journal == LINK_NO)
2176 return 0;
2177
2178 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2179
2180 r = sd_id128_get_machine(&this_id);
2181 if (r < 0)
2182 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2183
2184 if (sd_id128_equal(arg_uuid, this_id)) {
2185 log_full(try ? LOG_WARNING : LOG_ERR,
2186 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2187 if (try)
2188 return 0;
2189 return -EEXIST;
2190 }
2191
2192 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2193 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2194 if (r < 0) {
2195 bool ignore = r == -EROFS && try;
2196 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2197 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2198 return ignore ? 0 : r;
2199 }
2200 }
2201
2202 (void) sd_id128_to_string(arg_uuid, id);
2203
2204 p = strjoina("/var/log/journal/", id);
2205 q = prefix_roota(directory, p);
2206
2207 if (path_is_mount_point(p, NULL, 0) > 0) {
2208 if (try)
2209 return 0;
2210
2211 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2212 "%s: already a mount point, refusing to use for journal", p);
2213 }
2214
2215 if (path_is_mount_point(q, NULL, 0) > 0) {
2216 if (try)
2217 return 0;
2218
2219 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2220 "%s: already a mount point, refusing to use for journal", q);
2221 }
2222
2223 r = readlink_and_make_absolute(p, &d);
2224 if (r >= 0) {
2225 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2226 path_equal(d, q)) {
2227
2228 r = userns_mkdir(directory, p, 0755, 0, 0);
2229 if (r < 0)
2230 log_warning_errno(r, "Failed to create directory %s: %m", q);
2231 return 0;
2232 }
2233
2234 if (unlink(p) < 0)
2235 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2236 } else if (r == -EINVAL) {
2237
2238 if (arg_link_journal == LINK_GUEST &&
2239 rmdir(p) < 0) {
2240
2241 if (errno == ENOTDIR) {
2242 log_error("%s already exists and is neither a symlink nor a directory", p);
2243 return r;
2244 } else
2245 return log_error_errno(errno, "Failed to remove %s: %m", p);
2246 }
2247 } else if (r != -ENOENT)
2248 return log_error_errno(r, "readlink(%s) failed: %m", p);
2249
2250 if (arg_link_journal == LINK_GUEST) {
2251
2252 if (symlink(q, p) < 0) {
2253 if (try) {
2254 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2255 return 0;
2256 } else
2257 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2258 }
2259
2260 r = userns_mkdir(directory, p, 0755, 0, 0);
2261 if (r < 0)
2262 log_warning_errno(r, "Failed to create directory %s: %m", q);
2263 return 0;
2264 }
2265
2266 if (arg_link_journal == LINK_HOST) {
2267 /* don't create parents here — if the host doesn't have
2268 * permanent journal set up, don't force it here */
2269
2270 r = mkdir_errno_wrapper(p, 0755);
2271 if (r < 0 && r != -EEXIST) {
2272 if (try) {
2273 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2274 return 0;
2275 } else
2276 return log_error_errno(r, "Failed to create %s: %m", p);
2277 }
2278
2279 } else if (access(p, F_OK) < 0)
2280 return 0;
2281
2282 if (dir_is_empty(q) == 0)
2283 log_warning("%s is not empty, proceeding anyway.", q);
2284
2285 r = userns_mkdir(directory, p, 0755, 0, 0);
2286 if (r < 0)
2287 return log_error_errno(r, "Failed to create %s: %m", q);
2288
2289 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2290 if (r < 0)
2291 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2292
2293 return 0;
2294 }
2295
2296 static int drop_capabilities(uid_t uid) {
2297 CapabilityQuintet q;
2298
2299 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2300 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2301 * arg_caps_retain. */
2302
2303 if (capability_quintet_is_set(&arg_full_capabilities)) {
2304 q = arg_full_capabilities;
2305
2306 if (q.bounding == (uint64_t) -1)
2307 q.bounding = uid == 0 ? arg_caps_retain : 0;
2308
2309 if (q.effective == (uint64_t) -1)
2310 q.effective = uid == 0 ? q.bounding : 0;
2311
2312 if (q.inheritable == (uint64_t) -1)
2313 q.inheritable = uid == 0 ? q.bounding : 0;
2314
2315 if (q.permitted == (uint64_t) -1)
2316 q.permitted = uid == 0 ? q.bounding : 0;
2317
2318 if (q.ambient == (uint64_t) -1 && ambient_capabilities_supported())
2319 q.ambient = 0;
2320
2321 if (capability_quintet_mangle(&q))
2322 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2323
2324 } else {
2325 q = (CapabilityQuintet) {
2326 .bounding = arg_caps_retain,
2327 .effective = uid == 0 ? arg_caps_retain : 0,
2328 .inheritable = uid == 0 ? arg_caps_retain : 0,
2329 .permitted = uid == 0 ? arg_caps_retain : 0,
2330 .ambient = ambient_capabilities_supported() ? 0 : (uint64_t) -1,
2331 };
2332
2333 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2334 * in order to maintain the same behavior as systemd < 242. */
2335 if (capability_quintet_mangle(&q))
2336 log_warning("Some capabilities will not be set because they are not in the current bounding set.");
2337
2338 }
2339
2340 return capability_quintet_enforce(&q);
2341 }
2342
2343 static int reset_audit_loginuid(void) {
2344 _cleanup_free_ char *p = NULL;
2345 int r;
2346
2347 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2348 return 0;
2349
2350 r = read_one_line_file("/proc/self/loginuid", &p);
2351 if (r == -ENOENT)
2352 return 0;
2353 if (r < 0)
2354 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2355
2356 /* Already reset? */
2357 if (streq(p, "4294967295"))
2358 return 0;
2359
2360 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2361 if (r < 0) {
2362 log_error_errno(r,
2363 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2364 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2365 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2366 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2367 "using systemd-nspawn. Sleeping for 5s... (%m)");
2368
2369 sleep(5);
2370 }
2371
2372 return 0;
2373 }
2374
2375 static int setup_propagate(const char *root) {
2376 const char *p, *q;
2377 int r;
2378
2379 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2380 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2381 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2382 (void) mkdir_p(p, 0600);
2383
2384 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
2385 if (r < 0)
2386 return log_error_errno(r, "Failed to create /run/systemd: %m");
2387
2388 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
2389 if (r < 0)
2390 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
2391
2392 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
2393 if (r < 0)
2394 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
2395
2396 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
2397 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2398 if (r < 0)
2399 return r;
2400
2401 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2402 if (r < 0)
2403 return r;
2404
2405 /* machined will MS_MOVE into that directory, and that's only
2406 * supported for non-shared mounts. */
2407 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2408 }
2409
2410 static int setup_machine_id(const char *directory) {
2411 const char *etc_machine_id;
2412 sd_id128_t id;
2413 int r;
2414
2415 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2416 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2417 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2418 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2419 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2420 * container behaves nicely). */
2421
2422 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2423
2424 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
2425 if (r < 0) {
2426 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2427 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2428
2429 if (sd_id128_is_null(arg_uuid)) {
2430 r = sd_id128_randomize(&arg_uuid);
2431 if (r < 0)
2432 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2433 }
2434 } else {
2435 if (sd_id128_is_null(id))
2436 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2437 "Machine ID in container image is zero, refusing.");
2438
2439 arg_uuid = id;
2440 }
2441
2442 return 0;
2443 }
2444
2445 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2446 int r;
2447
2448 assert(directory);
2449
2450 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2451 return 0;
2452
2453 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2454 if (r == -EOPNOTSUPP)
2455 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2456 if (r == -EBADE)
2457 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2458 if (r < 0)
2459 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2460 if (r == 0)
2461 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2462 else
2463 log_debug("Patched directory tree to match UID/GID range.");
2464
2465 return r;
2466 }
2467
2468 /*
2469 * Return values:
2470 * < 0 : wait_for_terminate() failed to get the state of the
2471 * container, the container was terminated by a signal, or
2472 * failed for an unknown reason. No change is made to the
2473 * container argument.
2474 * > 0 : The program executed in the container terminated with an
2475 * error. The exit code of the program executed in the
2476 * container is returned. The container argument has been set
2477 * to CONTAINER_TERMINATED.
2478 * 0 : The container is being rebooted, has been shut down or exited
2479 * successfully. The container argument has been set to either
2480 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2481 *
2482 * That is, success is indicated by a return value of zero, and an
2483 * error is indicated by a non-zero value.
2484 */
2485 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2486 siginfo_t status;
2487 int r;
2488
2489 r = wait_for_terminate(pid, &status);
2490 if (r < 0)
2491 return log_warning_errno(r, "Failed to wait for container: %m");
2492
2493 switch (status.si_code) {
2494
2495 case CLD_EXITED:
2496 if (status.si_status == 0)
2497 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2498 else
2499 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2500
2501 *container = CONTAINER_TERMINATED;
2502 return status.si_status;
2503
2504 case CLD_KILLED:
2505 if (status.si_status == SIGINT) {
2506 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2507 *container = CONTAINER_TERMINATED;
2508 return 0;
2509
2510 } else if (status.si_status == SIGHUP) {
2511 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2512 *container = CONTAINER_REBOOTED;
2513 return 0;
2514 }
2515
2516 _fallthrough_;
2517 case CLD_DUMPED:
2518 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2519 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2520
2521 default:
2522 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2523 "Container %s failed due to unknown reason.", arg_machine);
2524 }
2525 }
2526
2527 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2528 pid_t pid;
2529
2530 pid = PTR_TO_PID(userdata);
2531 if (pid > 0) {
2532 if (kill(pid, arg_kill_signal) >= 0) {
2533 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2534 sd_event_source_set_userdata(s, NULL);
2535 return 0;
2536 }
2537 }
2538
2539 sd_event_exit(sd_event_source_get_event(s), 0);
2540 return 0;
2541 }
2542
2543 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2544 pid_t pid;
2545
2546 assert(s);
2547 assert(ssi);
2548
2549 pid = PTR_TO_PID(userdata);
2550
2551 for (;;) {
2552 siginfo_t si = {};
2553
2554 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2555 return log_error_errno(errno, "Failed to waitid(): %m");
2556 if (si.si_pid == 0) /* No pending children. */
2557 break;
2558 if (si.si_pid == pid) {
2559 /* The main process we care for has exited. Return from
2560 * signal handler but leave the zombie. */
2561 sd_event_exit(sd_event_source_get_event(s), 0);
2562 break;
2563 }
2564
2565 /* Reap all other children. */
2566 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2567 }
2568
2569 return 0;
2570 }
2571
2572 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2573 pid_t pid;
2574
2575 assert(m);
2576
2577 pid = PTR_TO_PID(userdata);
2578
2579 if (arg_kill_signal > 0) {
2580 log_info("Container termination requested. Attempting to halt container.");
2581 (void) kill(pid, arg_kill_signal);
2582 } else {
2583 log_info("Container termination requested. Exiting.");
2584 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2585 }
2586
2587 return 0;
2588 }
2589
2590 static int determine_names(void) {
2591 int r;
2592
2593 if (arg_template && !arg_directory && arg_machine) {
2594
2595 /* If --template= was specified then we should not
2596 * search for a machine, but instead create a new one
2597 * in /var/lib/machine. */
2598
2599 arg_directory = path_join("/var/lib/machines", arg_machine);
2600 if (!arg_directory)
2601 return log_oom();
2602 }
2603
2604 if (!arg_image && !arg_directory) {
2605 if (arg_machine) {
2606 _cleanup_(image_unrefp) Image *i = NULL;
2607
2608 r = image_find(IMAGE_MACHINE, arg_machine, &i);
2609 if (r == -ENOENT)
2610 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2611 if (r < 0)
2612 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2613
2614 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2615 r = free_and_strdup(&arg_image, i->path);
2616 else
2617 r = free_and_strdup(&arg_directory, i->path);
2618 if (r < 0)
2619 return log_oom();
2620
2621 if (!arg_ephemeral)
2622 arg_read_only = arg_read_only || i->read_only;
2623 } else {
2624 r = safe_getcwd(&arg_directory);
2625 if (r < 0)
2626 return log_error_errno(r, "Failed to determine current directory: %m");
2627 }
2628
2629 if (!arg_directory && !arg_image)
2630 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2631 }
2632
2633 if (!arg_machine) {
2634 if (arg_directory && path_equal(arg_directory, "/"))
2635 arg_machine = gethostname_malloc();
2636 else {
2637 if (arg_image) {
2638 char *e;
2639
2640 arg_machine = strdup(basename(arg_image));
2641
2642 /* Truncate suffix if there is one */
2643 e = endswith(arg_machine, ".raw");
2644 if (e)
2645 *e = 0;
2646 } else
2647 arg_machine = strdup(basename(arg_directory));
2648 }
2649 if (!arg_machine)
2650 return log_oom();
2651
2652 hostname_cleanup(arg_machine);
2653 if (!machine_name_is_valid(arg_machine))
2654 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2655
2656 if (arg_ephemeral) {
2657 char *b;
2658
2659 /* Add a random suffix when this is an
2660 * ephemeral machine, so that we can run many
2661 * instances at once without manually having
2662 * to specify -M each time. */
2663
2664 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2665 return log_oom();
2666
2667 free(arg_machine);
2668 arg_machine = b;
2669 }
2670 }
2671
2672 return 0;
2673 }
2674
2675 static int chase_symlinks_and_update(char **p, unsigned flags) {
2676 char *chased;
2677 int r;
2678
2679 assert(p);
2680
2681 if (!*p)
2682 return 0;
2683
2684 r = chase_symlinks(*p, NULL, flags, &chased);
2685 if (r < 0)
2686 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2687
2688 free_and_replace(*p, chased);
2689 return r; /* r might be an fd here in case we ever use CHASE_OPEN in flags */
2690 }
2691
2692 static int determine_uid_shift(const char *directory) {
2693 int r;
2694
2695 if (arg_userns_mode == USER_NAMESPACE_NO) {
2696 arg_uid_shift = 0;
2697 return 0;
2698 }
2699
2700 if (arg_uid_shift == UID_INVALID) {
2701 struct stat st;
2702
2703 r = stat(directory, &st);
2704 if (r < 0)
2705 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2706
2707 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2708
2709 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
2710 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2711 "UID and GID base of %s don't match.", directory);
2712
2713 arg_uid_range = UINT32_C(0x10000);
2714 }
2715
2716 if (arg_uid_shift > (uid_t) -1 - arg_uid_range)
2717 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2718 "UID base too high for UID range.");
2719
2720 return 0;
2721 }
2722
2723 static unsigned long effective_clone_ns_flags(void) {
2724 unsigned long flags = arg_clone_ns_flags;
2725
2726 if (arg_private_network)
2727 flags |= CLONE_NEWNET;
2728 if (arg_use_cgns)
2729 flags |= CLONE_NEWCGROUP;
2730 if (arg_userns_mode != USER_NAMESPACE_NO)
2731 flags |= CLONE_NEWUSER;
2732
2733 return flags;
2734 }
2735
2736 static int patch_sysctl(void) {
2737
2738 /* This table is inspired by runc's sysctl() function */
2739 static const struct {
2740 const char *key;
2741 bool prefix;
2742 unsigned long clone_flags;
2743 } safe_sysctl[] = {
2744 { "kernel.hostname", false, CLONE_NEWUTS },
2745 { "kernel.domainname", false, CLONE_NEWUTS },
2746 { "kernel.msgmax", false, CLONE_NEWIPC },
2747 { "kernel.msgmnb", false, CLONE_NEWIPC },
2748 { "kernel.msgmni", false, CLONE_NEWIPC },
2749 { "kernel.sem", false, CLONE_NEWIPC },
2750 { "kernel.shmall", false, CLONE_NEWIPC },
2751 { "kernel.shmmax", false, CLONE_NEWIPC },
2752 { "kernel.shmmni", false, CLONE_NEWIPC },
2753 { "fs.mqueue.", true, CLONE_NEWIPC },
2754 { "net.", true, CLONE_NEWNET },
2755 };
2756
2757 unsigned long flags;
2758 char **k, **v;
2759 int r;
2760
2761 flags = effective_clone_ns_flags();
2762
2763 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
2764 bool good = false;
2765 size_t i;
2766
2767 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
2768
2769 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
2770 continue;
2771
2772 if (safe_sysctl[i].prefix)
2773 good = startswith(*k, safe_sysctl[i].key);
2774 else
2775 good = streq(*k, safe_sysctl[i].key);
2776
2777 if (good)
2778 break;
2779 }
2780
2781 if (!good)
2782 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
2783
2784 r = sysctl_write(*k, *v);
2785 if (r < 0)
2786 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
2787 }
2788
2789 return 0;
2790 }
2791
2792 static int inner_child(
2793 Barrier *barrier,
2794 const char *directory,
2795 bool secondary,
2796 int kmsg_socket,
2797 int rtnl_socket,
2798 int master_pty_socket,
2799 FDSet *fds) {
2800
2801 _cleanup_free_ char *home = NULL;
2802 char as_uuid[37];
2803 size_t n_env = 1;
2804 const char *envp[] = {
2805 "PATH=" DEFAULT_PATH_COMPAT,
2806 NULL, /* container */
2807 NULL, /* TERM */
2808 NULL, /* HOME */
2809 NULL, /* USER */
2810 NULL, /* LOGNAME */
2811 NULL, /* container_uuid */
2812 NULL, /* LISTEN_FDS */
2813 NULL, /* LISTEN_PID */
2814 NULL, /* NOTIFY_SOCKET */
2815 NULL
2816 };
2817 const char *exec_target;
2818 _cleanup_strv_free_ char **env_use = NULL;
2819 int r, which_failed;
2820
2821 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
2822 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
2823 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
2824 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
2825 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
2826 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
2827 * namespace.
2828 *
2829 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
2830 * unshare(). See below. */
2831
2832 assert(barrier);
2833 assert(directory);
2834 assert(kmsg_socket >= 0);
2835
2836 log_debug("Inner child is initializing.");
2837
2838 if (arg_userns_mode != USER_NAMESPACE_NO) {
2839 /* Tell the parent, that it now can write the UID map. */
2840 (void) barrier_place(barrier); /* #1 */
2841
2842 /* Wait until the parent wrote the UID map */
2843 if (!barrier_place_and_sync(barrier)) /* #2 */
2844 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2845 "Parent died too early");
2846 }
2847
2848 r = reset_uid_gid();
2849 if (r < 0)
2850 return log_error_errno(r, "Couldn't become new root: %m");
2851
2852 r = mount_all(NULL,
2853 arg_mount_settings | MOUNT_IN_USERNS,
2854 arg_uid_shift,
2855 arg_selinux_apifs_context);
2856 if (r < 0)
2857 return r;
2858
2859 if (!arg_network_namespace_path && arg_private_network) {
2860 r = unshare(CLONE_NEWNET);
2861 if (r < 0)
2862 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2863
2864 /* Tell the parent that it can setup network interfaces. */
2865 (void) barrier_place(barrier); /* #3 */
2866 }
2867
2868 r = mount_sysfs(NULL, arg_mount_settings);
2869 if (r < 0)
2870 return r;
2871
2872 /* Wait until we are cgroup-ified, so that we
2873 * can mount the right cgroup path writable */
2874 if (!barrier_place_and_sync(barrier)) /* #4 */
2875 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2876 "Parent died too early");
2877
2878 if (arg_use_cgns) {
2879 r = unshare(CLONE_NEWCGROUP);
2880 if (r < 0)
2881 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2882 r = mount_cgroups(
2883 "",
2884 arg_unified_cgroup_hierarchy,
2885 arg_userns_mode != USER_NAMESPACE_NO,
2886 arg_uid_shift,
2887 arg_uid_range,
2888 arg_selinux_apifs_context,
2889 true);
2890 if (r < 0)
2891 return r;
2892 } else {
2893 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2894 if (r < 0)
2895 return r;
2896 }
2897
2898 r = setup_boot_id();
2899 if (r < 0)
2900 return r;
2901
2902 r = setup_kmsg(kmsg_socket);
2903 if (r < 0)
2904 return r;
2905 kmsg_socket = safe_close(kmsg_socket);
2906
2907 r = mount_custom(
2908 "/",
2909 arg_custom_mounts,
2910 arg_n_custom_mounts,
2911 false,
2912 0,
2913 0,
2914 arg_selinux_apifs_context,
2915 true);
2916 if (r < 0)
2917 return r;
2918
2919 if (setsid() < 0)
2920 return log_error_errno(errno, "setsid() failed: %m");
2921
2922 if (arg_private_network)
2923 loopback_setup();
2924
2925 if (arg_expose_ports) {
2926 r = expose_port_send_rtnl(rtnl_socket);
2927 if (r < 0)
2928 return r;
2929 rtnl_socket = safe_close(rtnl_socket);
2930 }
2931
2932 if (arg_console_mode != CONSOLE_PIPE) {
2933 _cleanup_close_ int master = -1;
2934 _cleanup_free_ char *console = NULL;
2935
2936 /* Allocate a pty and make it available as /dev/console. */
2937 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
2938 if (master < 0)
2939 return log_error_errno(master, "Failed to allocate a pty: %m");
2940
2941 r = setup_dev_console(console);
2942 if (r < 0)
2943 return log_error_errno(r, "Failed to setup /dev/console: %m");
2944
2945 r = send_one_fd(master_pty_socket, master, 0);
2946 if (r < 0)
2947 return log_error_errno(r, "Failed to send master fd: %m");
2948 master_pty_socket = safe_close(master_pty_socket);
2949
2950 r = setup_stdio_as_dev_console();
2951 if (r < 0)
2952 return r;
2953 }
2954
2955 r = patch_sysctl();
2956 if (r < 0)
2957 return r;
2958
2959 if (arg_oom_score_adjust_set) {
2960 r = set_oom_score_adjust(arg_oom_score_adjust);
2961 if (r < 0)
2962 return log_error_errno(r, "Failed to adjust OOM score: %m");
2963 }
2964
2965 if (arg_cpu_set.set)
2966 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
2967 return log_error_errno(errno, "Failed to set CPU affinity: %m");
2968
2969 (void) setup_hostname();
2970
2971 if (arg_personality != PERSONALITY_INVALID) {
2972 r = safe_personality(arg_personality);
2973 if (r < 0)
2974 return log_error_errno(r, "personality() failed: %m");
2975 } else if (secondary) {
2976 r = safe_personality(PER_LINUX32);
2977 if (r < 0)
2978 return log_error_errno(r, "personality() failed: %m");
2979 }
2980
2981 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
2982 if (r < 0)
2983 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
2984
2985 #if HAVE_SECCOMP
2986 if (arg_seccomp) {
2987
2988 if (is_seccomp_available()) {
2989
2990 r = seccomp_load(arg_seccomp);
2991 if (ERRNO_IS_SECCOMP_FATAL(r))
2992 return log_error_errno(r, "Failed to install seccomp filter: %m");
2993 if (r < 0)
2994 log_debug_errno(r, "Failed to install seccomp filter: %m");
2995 }
2996 } else
2997 #endif
2998 {
2999 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
3000 if (r < 0)
3001 return r;
3002 }
3003
3004 #if HAVE_SELINUX
3005 if (arg_selinux_context)
3006 if (setexeccon(arg_selinux_context) < 0)
3007 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3008 #endif
3009
3010 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3011 * if we need to later on. */
3012 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3013 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3014
3015 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3016 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids);
3017 else
3018 r = change_uid_gid(arg_user, &home);
3019 if (r < 0)
3020 return r;
3021
3022 r = drop_capabilities(getuid());
3023 if (r < 0)
3024 return log_error_errno(r, "Dropping capabilities failed: %m");
3025
3026 if (arg_no_new_privileges)
3027 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3028 return log_error_errno(errno, "Failed to disable new privileges: %m");
3029
3030 /* LXC sets container=lxc, so follow the scheme here */
3031 envp[n_env++] = strjoina("container=", arg_container_service_name);
3032
3033 envp[n_env] = strv_find_prefix(environ, "TERM=");
3034 if (envp[n_env])
3035 n_env++;
3036
3037 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3038 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
3039 return log_oom();
3040
3041 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3042 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
3043 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3044 return log_oom();
3045
3046 assert(!sd_id128_is_null(arg_uuid));
3047
3048 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
3049 return log_oom();
3050
3051 if (fdset_size(fds) > 0) {
3052 r = fdset_cloexec(fds, false);
3053 if (r < 0)
3054 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3055
3056 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3057 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3058 return log_oom();
3059 }
3060 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3061 return log_oom();
3062
3063 env_use = strv_env_merge(2, envp, arg_setenv);
3064 if (!env_use)
3065 return log_oom();
3066
3067 /* Let the parent know that we are ready and
3068 * wait until the parent is ready with the
3069 * setup, too... */
3070 if (!barrier_place_and_sync(barrier)) /* #5 */
3071 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3072 "Parent died too early");
3073
3074 if (arg_chdir)
3075 if (chdir(arg_chdir) < 0)
3076 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3077
3078 if (arg_start_mode == START_PID2) {
3079 r = stub_pid1(arg_uuid);
3080 if (r < 0)
3081 return r;
3082 }
3083
3084 log_debug("Inner child completed, invoking payload.");
3085
3086 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3087 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3088 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3089 log_close();
3090 log_set_open_when_needed(true);
3091
3092 (void) fdset_close_others(fds);
3093
3094 if (arg_start_mode == START_BOOT) {
3095 char **a;
3096 size_t m;
3097
3098 /* Automatically search for the init system */
3099
3100 m = strv_length(arg_parameters);
3101 a = newa(char*, m + 2);
3102 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3103 a[1 + m] = NULL;
3104
3105 a[0] = (char*) "/usr/lib/systemd/systemd";
3106 execve(a[0], a, env_use);
3107
3108 a[0] = (char*) "/lib/systemd/systemd";
3109 execve(a[0], a, env_use);
3110
3111 a[0] = (char*) "/sbin/init";
3112 execve(a[0], a, env_use);
3113
3114 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3115 } else if (!strv_isempty(arg_parameters)) {
3116 const char *dollar_path;
3117
3118 exec_target = arg_parameters[0];
3119
3120 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3121 * binary. */
3122 dollar_path = strv_env_get(env_use, "PATH");
3123 if (dollar_path) {
3124 if (putenv((char*) dollar_path) != 0)
3125 return log_error_errno(errno, "Failed to update $PATH: %m");
3126 }
3127
3128 execvpe(arg_parameters[0], arg_parameters, env_use);
3129 } else {
3130 if (!arg_chdir)
3131 /* If we cannot change the directory, we'll end up in /, that is expected. */
3132 (void) chdir(home ?: "/root");
3133
3134 execle("/bin/bash", "-bash", NULL, env_use);
3135 execle("/bin/sh", "-sh", NULL, env_use);
3136
3137 exec_target = "/bin/bash, /bin/sh";
3138 }
3139
3140 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3141 }
3142
3143 static int setup_sd_notify_child(void) {
3144 _cleanup_close_ int fd = -1;
3145 union sockaddr_union sa = {
3146 .un.sun_family = AF_UNIX,
3147 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3148 };
3149 int r;
3150
3151 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3152 if (fd < 0)
3153 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3154
3155 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3156 (void) sockaddr_un_unlink(&sa.un);
3157
3158 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3159 if (r < 0)
3160 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3161
3162 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3163 if (r < 0)
3164 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3165
3166 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3167 if (r < 0)
3168 return log_error_errno(r, "SO_PASSCRED failed: %m");
3169
3170 return TAKE_FD(fd);
3171 }
3172
3173 static int outer_child(
3174 Barrier *barrier,
3175 const char *directory,
3176 DissectedImage *dissected_image,
3177 bool secondary,
3178 int pid_socket,
3179 int uuid_socket,
3180 int notify_socket,
3181 int kmsg_socket,
3182 int rtnl_socket,
3183 int uid_shift_socket,
3184 int master_pty_socket,
3185 int unified_cgroup_hierarchy_socket,
3186 FDSet *fds,
3187 int netns_fd) {
3188
3189 _cleanup_close_ int fd = -1;
3190 pid_t pid;
3191 ssize_t l;
3192 int r;
3193
3194 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3195 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3196 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3197 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3198
3199 assert(barrier);
3200 assert(directory);
3201 assert(pid_socket >= 0);
3202 assert(uuid_socket >= 0);
3203 assert(notify_socket >= 0);
3204 assert(master_pty_socket >= 0);
3205 assert(kmsg_socket >= 0);
3206
3207 log_debug("Outer child is initializing.");
3208
3209 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3210 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3211
3212 r = reset_audit_loginuid();
3213 if (r < 0)
3214 return r;
3215
3216 /* Mark everything as slave, so that we still
3217 * receive mounts from the real root, but don't
3218 * propagate mounts to the real root. */
3219 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3220 if (r < 0)
3221 return r;
3222
3223 if (dissected_image) {
3224 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3225 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3226 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3227 * makes sure ESP partitions and userns are compatible. */
3228
3229 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3230 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
3231 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0)|
3232 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3233 if (r < 0)
3234 return r;
3235 }
3236
3237 r = determine_uid_shift(directory);
3238 if (r < 0)
3239 return r;
3240
3241 if (arg_userns_mode != USER_NAMESPACE_NO) {
3242 /* Let the parent know which UID shift we read from the image */
3243 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3244 if (l < 0)
3245 return log_error_errno(errno, "Failed to send UID shift: %m");
3246 if (l != sizeof(arg_uid_shift))
3247 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3248 "Short write while sending UID shift.");
3249
3250 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3251 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3252 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3253 * not it will pick a different one, and send it back to us. */
3254
3255 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3256 if (l < 0)
3257 return log_error_errno(errno, "Failed to recv UID shift: %m");
3258 if (l != sizeof(arg_uid_shift))
3259 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3260 "Short read while receiving UID shift.");
3261 }
3262
3263 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3264 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3265 }
3266
3267 if (path_equal(directory, "/")) {
3268 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3269 * place, so that we can make changes to its mount structure (for example, to implement
3270 * --volatile=) without this interfering with our ability to access files such as
3271 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3272 * (instead of a temporary directory, since we are living in our own mount namspace here
3273 * already, and thus don't need to be afraid of colliding with anyone else's mounts).*/
3274 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3275
3276 r = mount_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3277 if (r < 0)
3278 return r;
3279
3280 directory = "/run/systemd/nspawn-root";
3281
3282 } else if (!dissected_image) {
3283 /* Turn directory into bind mount (we need that so that we can move the bind mount to root
3284 * later on). */
3285 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3286 if (r < 0)
3287 return r;
3288 }
3289
3290 r = setup_pivot_root(
3291 directory,
3292 arg_pivot_root_new,
3293 arg_pivot_root_old);
3294 if (r < 0)
3295 return r;
3296
3297 r = setup_volatile_mode(
3298 directory,
3299 arg_volatile_mode,
3300 arg_userns_mode != USER_NAMESPACE_NO,
3301 arg_uid_shift,
3302 arg_uid_range,
3303 arg_selinux_apifs_context);
3304 if (r < 0)
3305 return r;
3306
3307 if (dissected_image) {
3308 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3309 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3310 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
3311 if (r < 0)
3312 return r;
3313 }
3314
3315 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3316 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3317
3318 r = detect_unified_cgroup_hierarchy_from_image(directory);
3319 if (r < 0)
3320 return r;
3321
3322 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3323 if (l < 0)
3324 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3325 if (l != sizeof(arg_unified_cgroup_hierarchy))
3326 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3327 "Short write while sending cgroup mode.");
3328
3329 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3330 }
3331
3332 /* Mark everything as shared so our mounts get propagated down. This is
3333 * required to make new bind mounts available in systemd services
3334 * inside the container that create a new mount namespace.
3335 * See https://github.com/systemd/systemd/issues/3860
3336 * Further submounts (such as /dev) done after this will inherit the
3337 * shared propagation mode. */
3338 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3339 if (r < 0)
3340 return r;
3341
3342 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3343 if (r < 0)
3344 return r;
3345
3346 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3347 if (r < 0)
3348 return r;
3349
3350 if (arg_read_only && arg_volatile_mode == VOLATILE_NO) {
3351 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3352 if (r < 0)
3353 return log_error_errno(r, "Failed to make tree read-only: %m");
3354 }
3355
3356 r = mount_all(directory,
3357 arg_mount_settings,
3358 arg_uid_shift,
3359 arg_selinux_apifs_context);
3360 if (r < 0)
3361 return r;
3362
3363 r = copy_devnodes(directory);
3364 if (r < 0)
3365 return r;
3366
3367 r = make_extra_nodes(directory);
3368 if (r < 0)
3369 return r;
3370
3371 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3372 (void) make_inaccessible_nodes(directory, arg_uid_shift, arg_uid_shift);
3373
3374 r = setup_pts(directory);
3375 if (r < 0)
3376 return r;
3377
3378 r = setup_propagate(directory);
3379 if (r < 0)
3380 return r;
3381
3382 r = setup_keyring();
3383 if (r < 0)
3384 return r;
3385
3386 r = setup_timezone(directory);
3387 if (r < 0)
3388 return r;
3389
3390 r = setup_resolv_conf(directory);
3391 if (r < 0)
3392 return r;
3393
3394 r = setup_machine_id(directory);
3395 if (r < 0)
3396 return r;
3397
3398 r = setup_journal(directory);
3399 if (r < 0)
3400 return r;
3401
3402 r = mount_custom(
3403 directory,
3404 arg_custom_mounts,
3405 arg_n_custom_mounts,
3406 arg_userns_mode != USER_NAMESPACE_NO,
3407 arg_uid_shift,
3408 arg_uid_range,
3409 arg_selinux_apifs_context,
3410 false);
3411 if (r < 0)
3412 return r;
3413
3414 if (!arg_use_cgns) {
3415 r = mount_cgroups(
3416 directory,
3417 arg_unified_cgroup_hierarchy,
3418 arg_userns_mode != USER_NAMESPACE_NO,
3419 arg_uid_shift,
3420 arg_uid_range,
3421 arg_selinux_apifs_context,
3422 false);
3423 if (r < 0)
3424 return r;
3425 }
3426
3427 r = mount_move_root(directory);
3428 if (r < 0)
3429 return log_error_errno(r, "Failed to move root directory: %m");
3430
3431 fd = setup_sd_notify_child();
3432 if (fd < 0)
3433 return fd;
3434
3435 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3436 arg_clone_ns_flags |
3437 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3438 if (pid < 0)
3439 return log_error_errno(errno, "Failed to fork inner child: %m");
3440 if (pid == 0) {
3441 pid_socket = safe_close(pid_socket);
3442 uuid_socket = safe_close(uuid_socket);
3443 notify_socket = safe_close(notify_socket);
3444 uid_shift_socket = safe_close(uid_shift_socket);
3445
3446 /* The inner child has all namespaces that are
3447 * requested, so that we all are owned by the user if
3448 * user namespaces are turned on. */
3449
3450 if (arg_network_namespace_path) {
3451 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3452 if (r < 0)
3453 return log_error_errno(r, "Failed to join network namespace: %m");
3454 }
3455
3456 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds);
3457 if (r < 0)
3458 _exit(EXIT_FAILURE);
3459
3460 _exit(EXIT_SUCCESS);
3461 }
3462
3463 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3464 if (l < 0)
3465 return log_error_errno(errno, "Failed to send PID: %m");
3466 if (l != sizeof(pid))
3467 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3468 "Short write while sending PID.");
3469
3470 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3471 if (l < 0)
3472 return log_error_errno(errno, "Failed to send machine ID: %m");
3473 if (l != sizeof(arg_uuid))
3474 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3475 "Short write while sending machine ID.");
3476
3477 l = send_one_fd(notify_socket, fd, 0);
3478 if (l < 0)
3479 return log_error_errno(l, "Failed to send notify fd: %m");
3480
3481 pid_socket = safe_close(pid_socket);
3482 uuid_socket = safe_close(uuid_socket);
3483 notify_socket = safe_close(notify_socket);
3484 master_pty_socket = safe_close(master_pty_socket);
3485 kmsg_socket = safe_close(kmsg_socket);
3486 rtnl_socket = safe_close(rtnl_socket);
3487 netns_fd = safe_close(netns_fd);
3488
3489 return 0;
3490 }
3491
3492 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3493 bool tried_hashed = false;
3494 unsigned n_tries = 100;
3495 uid_t candidate;
3496 int r;
3497
3498 assert(shift);
3499 assert(ret_lock_file);
3500 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3501 assert(arg_uid_range == 0x10000U);
3502
3503 candidate = *shift;
3504
3505 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3506
3507 for (;;) {
3508 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3509 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3510
3511 if (--n_tries <= 0)
3512 return -EBUSY;
3513
3514 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3515 goto next;
3516 if ((candidate & UINT32_C(0xFFFF)) != 0)
3517 goto next;
3518
3519 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3520 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3521 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3522 goto next;
3523 if (r < 0)
3524 return r;
3525
3526 /* Make some superficial checks whether the range is currently known in the user database */
3527 if (getpwuid(candidate))
3528 goto next;
3529 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3530 goto next;
3531 if (getgrgid(candidate))
3532 goto next;
3533 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3534 goto next;
3535
3536 *ret_lock_file = lf;
3537 lf = (struct LockFile) LOCK_FILE_INIT;
3538 *shift = candidate;
3539 return 0;
3540
3541 next:
3542 if (arg_machine && !tried_hashed) {
3543 /* Try to hash the base from the container name */
3544
3545 static const uint8_t hash_key[] = {
3546 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3547 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3548 };
3549
3550 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3551
3552 tried_hashed = true;
3553 } else
3554 random_bytes(&candidate, sizeof(candidate));
3555
3556 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3557 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3558 }
3559 }
3560
3561 static int setup_uid_map(pid_t pid) {
3562 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3563 int r;
3564
3565 assert(pid > 1);
3566
3567 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3568 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3569 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3570 if (r < 0)
3571 return log_error_errno(r, "Failed to write UID map: %m");
3572
3573 /* We always assign the same UID and GID ranges */
3574 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3575 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3576 if (r < 0)
3577 return log_error_errno(r, "Failed to write GID map: %m");
3578
3579 return 0;
3580 }
3581
3582 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3583 char buf[NOTIFY_BUFFER_MAX+1];
3584 char *p = NULL;
3585 struct iovec iovec = {
3586 .iov_base = buf,
3587 .iov_len = sizeof(buf)-1,
3588 };
3589 union {
3590 struct cmsghdr cmsghdr;
3591 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
3592 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
3593 } control = {};
3594 struct msghdr msghdr = {
3595 .msg_iov = &iovec,
3596 .msg_iovlen = 1,
3597 .msg_control = &control,
3598 .msg_controllen = sizeof(control),
3599 };
3600 struct cmsghdr *cmsg;
3601 struct ucred *ucred = NULL;
3602 ssize_t n;
3603 pid_t inner_child_pid;
3604 _cleanup_strv_free_ char **tags = NULL;
3605
3606 assert(userdata);
3607
3608 inner_child_pid = PTR_TO_PID(userdata);
3609
3610 if (revents != EPOLLIN) {
3611 log_warning("Got unexpected poll event for notify fd.");
3612 return 0;
3613 }
3614
3615 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3616 if (n < 0) {
3617 if (IN_SET(errno, EAGAIN, EINTR))
3618 return 0;
3619
3620 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3621 }
3622 cmsg_close_all(&msghdr);
3623
3624 CMSG_FOREACH(cmsg, &msghdr) {
3625 if (cmsg->cmsg_level == SOL_SOCKET &&
3626 cmsg->cmsg_type == SCM_CREDENTIALS &&
3627 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3628
3629 ucred = (struct ucred*) CMSG_DATA(cmsg);
3630 }
3631 }
3632
3633 if (!ucred || ucred->pid != inner_child_pid) {
3634 log_debug("Received notify message without valid credentials. Ignoring.");
3635 return 0;
3636 }
3637
3638 if ((size_t) n >= sizeof(buf)) {
3639 log_warning("Received notify message exceeded maximum size. Ignoring.");
3640 return 0;
3641 }
3642
3643 buf[n] = 0;
3644 tags = strv_split(buf, "\n\r");
3645 if (!tags)
3646 return log_oom();
3647
3648 if (strv_find(tags, "READY=1"))
3649 (void) sd_notifyf(false, "READY=1\n");
3650
3651 p = strv_find_startswith(tags, "STATUS=");
3652 if (p)
3653 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
3654
3655 return 0;
3656 }
3657
3658 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3659 int r;
3660
3661 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3662 if (r < 0)
3663 return log_error_errno(r, "Failed to allocate notify event source: %m");
3664
3665 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3666
3667 return 0;
3668 }
3669
3670 static int merge_settings(Settings *settings, const char *path) {
3671 int rl;
3672
3673 assert(settings);
3674 assert(path);
3675
3676 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
3677 * that this steals the fields of the Settings* structure, and hence modifies it. */
3678
3679 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3680 settings->start_mode >= 0) {
3681 arg_start_mode = settings->start_mode;
3682 strv_free_and_replace(arg_parameters, settings->parameters);
3683 }
3684
3685 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
3686 arg_ephemeral = settings->ephemeral;
3687
3688 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
3689 settings->root) {
3690
3691 if (!arg_settings_trusted)
3692 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
3693 else
3694 free_and_replace(arg_directory, settings->root);
3695 }
3696
3697 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3698 settings->pivot_root_new) {
3699 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3700 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3701 }
3702
3703 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3704 settings->working_directory)
3705 free_and_replace(arg_chdir, settings->working_directory);
3706
3707 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3708 settings->environment)
3709 strv_free_and_replace(arg_setenv, settings->environment);
3710
3711 if ((arg_settings_mask & SETTING_USER) == 0) {
3712
3713 if (settings->user)
3714 free_and_replace(arg_user, settings->user);
3715
3716 if (uid_is_valid(settings->uid))
3717 arg_uid = settings->uid;
3718 if (gid_is_valid(settings->gid))
3719 arg_gid = settings->gid;
3720 if (settings->n_supplementary_gids > 0) {
3721 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
3722 arg_n_supplementary_gids = settings->n_supplementary_gids;
3723 }
3724 }
3725
3726 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3727 uint64_t plus, minus;
3728
3729 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
3730 * Settings structure */
3731
3732 plus = settings->capability;
3733 minus = settings->drop_capability;
3734
3735 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
3736 if (settings_private_network(settings))
3737 plus |= UINT64_C(1) << CAP_NET_ADMIN;
3738 else
3739 minus |= UINT64_C(1) << CAP_NET_ADMIN;
3740 }
3741
3742 if (!arg_settings_trusted && plus != 0) {
3743 if (settings->capability != 0)
3744 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
3745 } else
3746 arg_caps_retain |= plus;
3747
3748 arg_caps_retain &= ~minus;
3749
3750 /* Copy the full capabilities over too */
3751 if (capability_quintet_is_set(&settings->full_capabilities)) {
3752 if (!arg_settings_trusted)
3753 log_warning("Ignoring capability settings, file %s is not trusted.", path);
3754 else
3755 arg_full_capabilities = settings->full_capabilities;
3756 }
3757 }
3758
3759 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3760 settings->kill_signal > 0)
3761 arg_kill_signal = settings->kill_signal;
3762
3763 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3764 settings->personality != PERSONALITY_INVALID)
3765 arg_personality = settings->personality;
3766
3767 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3768 !sd_id128_is_null(settings->machine_id)) {
3769
3770 if (!arg_settings_trusted)
3771 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
3772 else
3773 arg_uuid = settings->machine_id;
3774 }
3775
3776 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3777 settings->read_only >= 0)
3778 arg_read_only = settings->read_only;
3779
3780 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3781 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3782 arg_volatile_mode = settings->volatile_mode;
3783
3784 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3785 settings->n_custom_mounts > 0) {
3786
3787 if (!arg_settings_trusted)
3788 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
3789 else {
3790 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3791 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3792 arg_n_custom_mounts = settings->n_custom_mounts;
3793 settings->n_custom_mounts = 0;
3794 }
3795 }
3796
3797 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3798 (settings->private_network >= 0 ||
3799 settings->network_veth >= 0 ||
3800 settings->network_bridge ||
3801 settings->network_zone ||
3802 settings->network_interfaces ||
3803 settings->network_macvlan ||
3804 settings->network_ipvlan ||
3805 settings->network_veth_extra ||
3806 settings->network_namespace_path)) {
3807
3808 if (!arg_settings_trusted)
3809 log_warning("Ignoring network settings, file %s is not trusted.", path);
3810 else {
3811 arg_network_veth = settings_network_veth(settings);
3812 arg_private_network = settings_private_network(settings);
3813
3814 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
3815 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
3816 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
3817 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
3818
3819 free_and_replace(arg_network_bridge, settings->network_bridge);
3820 free_and_replace(arg_network_zone, settings->network_zone);
3821
3822 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
3823 }
3824 }
3825
3826 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3827 settings->expose_ports) {
3828
3829 if (!arg_settings_trusted)
3830 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
3831 else {
3832 expose_port_free_all(arg_expose_ports);
3833 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3834 }
3835 }
3836
3837 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3838 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3839
3840 if (!arg_settings_trusted)
3841 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
3842 else {
3843 arg_userns_mode = settings->userns_mode;
3844 arg_uid_shift = settings->uid_shift;
3845 arg_uid_range = settings->uid_range;
3846 arg_userns_chown = settings->userns_chown;
3847 }
3848 }
3849
3850 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3851 arg_notify_ready = settings->notify_ready;
3852
3853 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3854
3855 if (!arg_settings_trusted && !strv_isempty(settings->syscall_whitelist))
3856 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
3857 else {
3858 strv_free_and_replace(arg_syscall_whitelist, settings->syscall_whitelist);
3859 strv_free_and_replace(arg_syscall_blacklist, settings->syscall_blacklist);
3860 }
3861
3862 #if HAVE_SECCOMP
3863 if (!arg_settings_trusted && settings->seccomp)
3864 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
3865 else {
3866 seccomp_release(arg_seccomp);
3867 arg_seccomp = TAKE_PTR(settings->seccomp);
3868 }
3869 #endif
3870 }
3871
3872 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
3873 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
3874 continue;
3875
3876 if (!settings->rlimit[rl])
3877 continue;
3878
3879 if (!arg_settings_trusted) {
3880 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
3881 continue;
3882 }
3883
3884 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
3885 }
3886
3887 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
3888 settings->hostname)
3889 free_and_replace(arg_hostname, settings->hostname);
3890
3891 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
3892 settings->no_new_privileges >= 0)
3893 arg_no_new_privileges = settings->no_new_privileges;
3894
3895 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
3896 settings->oom_score_adjust_set) {
3897
3898 if (!arg_settings_trusted)
3899 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
3900 else {
3901 arg_oom_score_adjust = settings->oom_score_adjust;
3902 arg_oom_score_adjust_set = true;
3903 }
3904 }
3905
3906 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
3907 settings->cpu_set.set) {
3908
3909 if (!arg_settings_trusted)
3910 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
3911 else {
3912 cpu_set_reset(&arg_cpu_set);
3913 arg_cpu_set = settings->cpu_set;
3914 settings->cpu_set = (CPUSet) {};
3915 }
3916 }
3917
3918 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
3919 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
3920 arg_resolv_conf = settings->resolv_conf;
3921
3922 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
3923 settings->link_journal != _LINK_JOURNAL_INVALID) {
3924
3925 if (!arg_settings_trusted)
3926 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
3927 else {
3928 arg_link_journal = settings->link_journal;
3929 arg_link_journal_try = settings->link_journal_try;
3930 }
3931 }
3932
3933 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
3934 settings->timezone != _TIMEZONE_MODE_INVALID)
3935 arg_timezone = settings->timezone;
3936
3937 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
3938 settings->slice) {
3939
3940 if (!arg_settings_trusted)
3941 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
3942 else
3943 free_and_replace(arg_slice, settings->slice);
3944 }
3945
3946 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
3947 settings->use_cgns >= 0) {
3948
3949 if (!arg_settings_trusted)
3950 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
3951 else
3952 arg_use_cgns = settings->use_cgns;
3953 }
3954
3955 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
3956 settings->clone_ns_flags != (unsigned long) -1) {
3957
3958 if (!arg_settings_trusted)
3959 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
3960 else
3961 arg_clone_ns_flags = settings->clone_ns_flags;
3962 }
3963
3964 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
3965 settings->console_mode >= 0) {
3966
3967 if (!arg_settings_trusted)
3968 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
3969 else
3970 arg_console_mode = settings->console_mode;
3971 }
3972
3973 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
3974 * don't consult arg_settings_mask for them. */
3975
3976 sd_bus_message_unref(arg_property_message);
3977 arg_property_message = TAKE_PTR(settings->properties);
3978
3979 arg_console_width = settings->console_width;
3980 arg_console_height = settings->console_height;
3981
3982 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
3983 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
3984 arg_n_extra_nodes = settings->n_extra_nodes;
3985
3986 return 0;
3987 }
3988
3989 static int load_settings(void) {
3990 _cleanup_(settings_freep) Settings *settings = NULL;
3991 _cleanup_fclose_ FILE *f = NULL;
3992 _cleanup_free_ char *p = NULL;
3993 const char *fn, *i;
3994 int r;
3995
3996 if (arg_oci_bundle)
3997 return 0;
3998
3999 /* If all settings are masked, there's no point in looking for
4000 * the settings file */
4001 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
4002 return 0;
4003
4004 fn = strjoina(arg_machine, ".nspawn");
4005
4006 /* We first look in the admin's directories in /etc and /run */
4007 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4008 _cleanup_free_ char *j = NULL;
4009
4010 j = path_join(i, fn);
4011 if (!j)
4012 return log_oom();
4013
4014 f = fopen(j, "re");
4015 if (f) {
4016 p = TAKE_PTR(j);
4017
4018 /* By default, we trust configuration from /etc and /run */
4019 if (arg_settings_trusted < 0)
4020 arg_settings_trusted = true;
4021
4022 break;
4023 }
4024
4025 if (errno != ENOENT)
4026 return log_error_errno(errno, "Failed to open %s: %m", j);
4027 }
4028
4029 if (!f) {
4030 /* After that, let's look for a file next to the
4031 * actual image we shall boot. */
4032
4033 if (arg_image) {
4034 p = file_in_same_dir(arg_image, fn);
4035 if (!p)
4036 return log_oom();
4037 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4038 p = file_in_same_dir(arg_directory, fn);
4039 if (!p)
4040 return log_oom();
4041 }
4042
4043 if (p) {
4044 f = fopen(p, "re");
4045 if (!f && errno != ENOENT)
4046 return log_error_errno(errno, "Failed to open %s: %m", p);
4047
4048 /* By default, we do not trust configuration from /var/lib/machines */
4049 if (arg_settings_trusted < 0)
4050 arg_settings_trusted = false;
4051 }
4052 }
4053
4054 if (!f)
4055 return 0;
4056
4057 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4058
4059 r = settings_load(f, p, &settings);
4060 if (r < 0)
4061 return r;
4062
4063 return merge_settings(settings, p);
4064 }
4065
4066 static int load_oci_bundle(void) {
4067 _cleanup_(settings_freep) Settings *settings = NULL;
4068 int r;
4069
4070 if (!arg_oci_bundle)
4071 return 0;
4072
4073 /* By default let's trust OCI bundles */
4074 if (arg_settings_trusted < 0)
4075 arg_settings_trusted = true;
4076
4077 r = oci_load(NULL, arg_oci_bundle, &settings);
4078 if (r < 0)
4079 return r;
4080
4081 return merge_settings(settings, arg_oci_bundle);
4082 }
4083
4084 static int run_container(
4085 DissectedImage *dissected_image,
4086 bool secondary,
4087 FDSet *fds,
4088 char veth_name[IFNAMSIZ], bool *veth_created,
4089 union in_addr_union *exposed,
4090 int *master, pid_t *pid, int *ret) {
4091
4092 static const struct sigaction sa = {
4093 .sa_handler = nop_signal_handler,
4094 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4095 };
4096
4097 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4098 _cleanup_close_ int etc_passwd_lock = -1;
4099 _cleanup_close_pair_ int
4100 kmsg_socket_pair[2] = { -1, -1 },
4101 rtnl_socket_pair[2] = { -1, -1 },
4102 pid_socket_pair[2] = { -1, -1 },
4103 uuid_socket_pair[2] = { -1, -1 },
4104 notify_socket_pair[2] = { -1, -1 },
4105 uid_shift_socket_pair[2] = { -1, -1 },
4106 master_pty_socket_pair[2] = { -1, -1 },
4107 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4108
4109 _cleanup_close_ int notify_socket = -1;
4110 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4111 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4112 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4113 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4114 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4115 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4116 ContainerStatus container_status = 0;
4117 int ifi = 0, r;
4118 ssize_t l;
4119 sigset_t mask_chld;
4120 _cleanup_close_ int netns_fd = -1;
4121
4122 assert_se(sigemptyset(&mask_chld) == 0);
4123 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4124
4125 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4126 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4127 * check with getpwuid() if the specific user already exists. Note that /etc might be
4128 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4129 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4130 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4131 * really ours. */
4132
4133 etc_passwd_lock = take_etc_passwd_lock(NULL);
4134 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4135 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4136 }
4137
4138 r = barrier_create(&barrier);
4139 if (r < 0)
4140 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4141
4142 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4143 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4144
4145 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4146 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4147
4148 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4149 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4150
4151 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4152 return log_error_errno(errno, "Failed to create id socket pair: %m");
4153
4154 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4155 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4156
4157 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4158 return log_error_errno(errno, "Failed to create console socket pair: %m");
4159
4160 if (arg_userns_mode != USER_NAMESPACE_NO)
4161 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4162 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4163
4164 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4165 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4166 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4167
4168 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4169 * parent's blocking calls and give it a chance to call wait() and terminate. */
4170 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4171 if (r < 0)
4172 return log_error_errno(errno, "Failed to change the signal mask: %m");
4173
4174 r = sigaction(SIGCHLD, &sa, NULL);
4175 if (r < 0)
4176 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4177
4178 if (arg_network_namespace_path) {
4179 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4180 if (netns_fd < 0)
4181 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4182
4183 r = fd_is_network_ns(netns_fd);
4184 if (r == -EUCLEAN)
4185 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4186 else if (r < 0)
4187 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4188 else if (r == 0)
4189 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4190 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4191 }
4192
4193 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4194 if (*pid < 0)
4195 return log_error_errno(errno, "clone() failed%s: %m",
4196 errno == EINVAL ?
4197 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4198
4199 if (*pid == 0) {
4200 /* The outer child only has a file system namespace. */
4201 barrier_set_role(&barrier, BARRIER_CHILD);
4202
4203 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4204 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4205 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4206 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4207 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4208 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4209 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4210 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4211
4212 (void) reset_all_signal_handlers();
4213 (void) reset_signal_mask();
4214
4215 r = outer_child(&barrier,
4216 arg_directory,
4217 dissected_image,
4218 secondary,
4219 pid_socket_pair[1],
4220 uuid_socket_pair[1],
4221 notify_socket_pair[1],
4222 kmsg_socket_pair[1],
4223 rtnl_socket_pair[1],
4224 uid_shift_socket_pair[1],
4225 master_pty_socket_pair[1],
4226 unified_cgroup_hierarchy_socket_pair[1],
4227 fds,
4228 netns_fd);
4229 if (r < 0)
4230 _exit(EXIT_FAILURE);
4231
4232 _exit(EXIT_SUCCESS);
4233 }
4234
4235 barrier_set_role(&barrier, BARRIER_PARENT);
4236
4237 fdset_close(fds);
4238
4239 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4240 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4241 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4242 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4243 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4244 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4245 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4246 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4247
4248 if (arg_userns_mode != USER_NAMESPACE_NO) {
4249 /* The child just let us know the UID shift it might have read from the image. */
4250 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4251 if (l < 0)
4252 return log_error_errno(errno, "Failed to read UID shift: %m");
4253 if (l != sizeof arg_uid_shift)
4254 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4255
4256 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4257 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4258 * image, but if that's already in use, pick a new one, and report back to the child,
4259 * which one we now picked. */
4260
4261 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4262 if (r < 0)
4263 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4264
4265 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4266 if (l < 0)
4267 return log_error_errno(errno, "Failed to send UID shift: %m");
4268 if (l != sizeof arg_uid_shift)
4269 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4270 }
4271 }
4272
4273 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4274 /* The child let us know the support cgroup mode it might have read from the image. */
4275 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4276 if (l < 0)
4277 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4278 if (l != sizeof(arg_unified_cgroup_hierarchy))
4279 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4280 l, l == 0 ? " The child is most likely dead." : "");
4281 }
4282
4283 /* Wait for the outer child. */
4284 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4285 if (r < 0)
4286 return r;
4287 if (r != EXIT_SUCCESS)
4288 return -EIO;
4289
4290 /* And now retrieve the PID of the inner child. */
4291 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4292 if (l < 0)
4293 return log_error_errno(errno, "Failed to read inner child PID: %m");
4294 if (l != sizeof *pid)
4295 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4296
4297 /* We also retrieve container UUID in case it was generated by outer child */
4298 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4299 if (l < 0)
4300 return log_error_errno(errno, "Failed to read container machine ID: %m");
4301 if (l != sizeof(arg_uuid))
4302 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4303
4304 /* We also retrieve the socket used for notifications generated by outer child */
4305 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4306 if (notify_socket < 0)
4307 return log_error_errno(notify_socket,
4308 "Failed to receive notification socket from the outer child: %m");
4309
4310 log_debug("Init process invoked as PID "PID_FMT, *pid);
4311
4312 if (arg_userns_mode != USER_NAMESPACE_NO) {
4313 if (!barrier_place_and_sync(&barrier)) /* #1 */
4314 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4315
4316 r = setup_uid_map(*pid);
4317 if (r < 0)
4318 return r;
4319
4320 (void) barrier_place(&barrier); /* #2 */
4321 }
4322
4323 if (arg_private_network) {
4324 if (!arg_network_namespace_path) {
4325 /* Wait until the child has unshared its network namespace. */
4326 if (!barrier_place_and_sync(&barrier)) /* #3 */
4327 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4328 }
4329
4330 r = move_network_interfaces(*pid, arg_network_interfaces);
4331 if (r < 0)
4332 return r;
4333
4334 if (arg_network_veth) {
4335 r = setup_veth(arg_machine, *pid, veth_name,
4336 arg_network_bridge || arg_network_zone);
4337 if (r < 0)
4338 return r;
4339 else if (r > 0)
4340 ifi = r;
4341
4342 if (arg_network_bridge) {
4343 /* Add the interface to a bridge */
4344 r = setup_bridge(veth_name, arg_network_bridge, false);
4345 if (r < 0)
4346 return r;
4347 if (r > 0)
4348 ifi = r;
4349 } else if (arg_network_zone) {
4350 /* Add the interface to a bridge, possibly creating it */
4351 r = setup_bridge(veth_name, arg_network_zone, true);
4352 if (r < 0)
4353 return r;
4354 if (r > 0)
4355 ifi = r;
4356 }
4357 }
4358
4359 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4360 if (r < 0)
4361 return r;
4362
4363 /* We created the primary and extra veth links now; let's remember this, so that we know to
4364 remove them later on. Note that we don't bother with removing veth links that were created
4365 here when their setup failed half-way, because in that case the kernel should be able to
4366 remove them on its own, since they cannot be referenced by anything yet. */
4367 *veth_created = true;
4368
4369 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4370 if (r < 0)
4371 return r;
4372
4373 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4374 if (r < 0)
4375 return r;
4376 }
4377
4378 if (arg_register || !arg_keep_unit) {
4379 r = sd_bus_default_system(&bus);
4380 if (r < 0)
4381 return log_error_errno(r, "Failed to open system bus: %m");
4382
4383 r = sd_bus_set_close_on_exit(bus, false);
4384 if (r < 0)
4385 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4386 }
4387
4388 if (!arg_keep_unit) {
4389 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4390 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4391 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4392
4393 r = sd_bus_match_signal_async(
4394 bus,
4395 NULL,
4396 "org.freedesktop.systemd1",
4397 NULL,
4398 "org.freedesktop.systemd1.Scope",
4399 "RequestStop",
4400 on_request_stop, NULL, PID_TO_PTR(*pid));
4401 if (r < 0)
4402 return log_error_errno(r, "Failed to request RequestStop match: %m");
4403 }
4404
4405 if (arg_register) {
4406 r = register_machine(
4407 bus,
4408 arg_machine,
4409 *pid,
4410 arg_directory,
4411 arg_uuid,
4412 ifi,
4413 arg_slice,
4414 arg_custom_mounts, arg_n_custom_mounts,
4415 arg_kill_signal,
4416 arg_property,
4417 arg_property_message,
4418 arg_keep_unit,
4419 arg_container_service_name);
4420 if (r < 0)
4421 return r;
4422
4423 } else if (!arg_keep_unit) {
4424 r = allocate_scope(
4425 bus,
4426 arg_machine,
4427 *pid,
4428 arg_slice,
4429 arg_custom_mounts, arg_n_custom_mounts,
4430 arg_kill_signal,
4431 arg_property,
4432 arg_property_message);
4433 if (r < 0)
4434 return r;
4435
4436 } else if (arg_slice || arg_property)
4437 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
4438
4439 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
4440 if (r < 0)
4441 return r;
4442
4443 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4444 if (r < 0)
4445 return r;
4446
4447 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4448 if (r < 0)
4449 return r;
4450
4451 /* Notify the child that the parent is ready with all
4452 * its setup (including cgroup-ification), and that
4453 * the child can now hand over control to the code to
4454 * run inside the container. */
4455 (void) barrier_place(&barrier); /* #4 */
4456
4457 /* Block SIGCHLD here, before notifying child.
4458 * process_pty() will handle it with the other signals. */
4459 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4460
4461 /* Reset signal to default */
4462 r = default_signals(SIGCHLD, -1);
4463 if (r < 0)
4464 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4465
4466 r = sd_event_new(&event);
4467 if (r < 0)
4468 return log_error_errno(r, "Failed to get default event source: %m");
4469
4470 (void) sd_event_set_watchdog(event, true);
4471
4472 if (bus) {
4473 r = sd_bus_attach_event(bus, event, 0);
4474 if (r < 0)
4475 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4476 }
4477
4478 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4479 if (r < 0)
4480 return r;
4481
4482 /* Let the child know that we are ready and wait that the child is completely ready now. */
4483 if (!barrier_place_and_sync(&barrier)) /* #5 */
4484 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4485
4486 /* At this point we have made use of the UID we picked, and thus nss-mymachines
4487 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4488 etc_passwd_lock = safe_close(etc_passwd_lock);
4489
4490 (void) sd_notifyf(false,
4491 "STATUS=Container running.\n"
4492 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4493 if (!arg_notify_ready)
4494 (void) sd_notify(false, "READY=1\n");
4495
4496 if (arg_kill_signal > 0) {
4497 /* Try to kill the init system on SIGINT or SIGTERM */
4498 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4499 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4500 } else {
4501 /* Immediately exit */
4502 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4503 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4504 }
4505
4506 /* Exit when the child exits */
4507 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4508
4509 if (arg_expose_ports) {
4510 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
4511 if (r < 0)
4512 return r;
4513
4514 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
4515 }
4516
4517 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4518
4519 if (arg_console_mode != CONSOLE_PIPE) {
4520 _cleanup_close_ int fd = -1;
4521 PTYForwardFlags flags = 0;
4522
4523 /* Retrieve the master pty allocated by inner child */
4524 fd = receive_one_fd(master_pty_socket_pair[0], 0);
4525 if (fd < 0)
4526 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
4527
4528 switch (arg_console_mode) {
4529
4530 case CONSOLE_READ_ONLY:
4531 flags |= PTY_FORWARD_READ_ONLY;
4532
4533 _fallthrough_;
4534
4535 case CONSOLE_INTERACTIVE:
4536 flags |= PTY_FORWARD_IGNORE_VHANGUP;
4537
4538 r = pty_forward_new(event, fd, flags, &forward);
4539 if (r < 0)
4540 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4541
4542 if (arg_console_width != (unsigned) -1 || arg_console_height != (unsigned) -1)
4543 (void) pty_forward_set_width_height(forward,
4544 arg_console_width,
4545 arg_console_height);
4546 break;
4547
4548 default:
4549 assert(arg_console_mode == CONSOLE_PASSIVE);
4550 }
4551
4552 *master = TAKE_FD(fd);
4553 }
4554
4555 r = sd_event_loop(event);
4556 if (r < 0)
4557 return log_error_errno(r, "Failed to run event loop: %m");
4558
4559 if (forward) {
4560 char last_char = 0;
4561
4562 (void) pty_forward_get_last_char(forward, &last_char);
4563 forward = pty_forward_free(forward);
4564
4565 if (!arg_quiet && last_char != '\n')
4566 putc('\n', stdout);
4567 }
4568
4569 /* Kill if it is not dead yet anyway */
4570 if (bus) {
4571 if (arg_register)
4572 terminate_machine(bus, arg_machine);
4573 else if (!arg_keep_unit)
4574 terminate_scope(bus, arg_machine);
4575 }
4576
4577 /* Normally redundant, but better safe than sorry */
4578 (void) kill(*pid, SIGKILL);
4579
4580 r = wait_for_container(*pid, &container_status);
4581 *pid = 0;
4582
4583 if (r < 0)
4584 /* We failed to wait for the container, or the container exited abnormally. */
4585 return r;
4586 if (r > 0 || container_status == CONTAINER_TERMINATED) {
4587 /* r > 0 → The container exited with a non-zero status.
4588 * As a special case, we need to replace 133 with a different value,
4589 * because 133 is special-cased in the service file to reboot the container.
4590 * otherwise → The container exited with zero status and a reboot was not requested.
4591 */
4592 if (r == EXIT_FORCE_RESTART)
4593 r = EXIT_FAILURE; /* replace 133 with the general failure code */
4594 *ret = r;
4595 return 0; /* finito */
4596 }
4597
4598 /* CONTAINER_REBOOTED, loop again */
4599
4600 if (arg_keep_unit) {
4601 /* Special handling if we are running as a service: instead of simply
4602 * restarting the machine we want to restart the entire service, so let's
4603 * inform systemd about this with the special exit code 133. The service
4604 * file uses RestartForceExitStatus=133 so that this results in a full
4605 * nspawn restart. This is necessary since we might have cgroup parameters
4606 * set we want to have flushed out. */
4607 *ret = EXIT_FORCE_RESTART;
4608 return 0; /* finito */
4609 }
4610
4611 expose_port_flush(arg_expose_ports, exposed);
4612
4613 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4614 *veth_created = false;
4615 return 1; /* loop again */
4616 }
4617
4618 static int initialize_rlimits(void) {
4619 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
4620 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
4621 * container execution environments. */
4622
4623 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
4624 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
4625 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
4626 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
4627 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
4628 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
4629 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
4630 [RLIMIT_MEMLOCK] = { 65536, 65536 },
4631 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
4632 [RLIMIT_NICE] = { 0, 0 },
4633 [RLIMIT_NOFILE] = { 1024, 4096 },
4634 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
4635 [RLIMIT_RTPRIO] = { 0, 0 },
4636 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
4637 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
4638
4639 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
4640 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
4641 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
4642 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
4643 * that PID 1 changes a number of other resource limits during early initialization which is why we
4644 * don't read the other limits from PID 1 but prefer the static table above. */
4645 };
4646
4647 int rl;
4648
4649 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4650 /* Let's only fill in what the user hasn't explicitly configured anyway */
4651 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
4652 const struct rlimit *v;
4653 struct rlimit buffer;
4654
4655 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
4656 /* For these two let's read the limits off PID 1. See above for an explanation. */
4657
4658 if (prlimit(1, rl, NULL, &buffer) < 0)
4659 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
4660
4661 v = &buffer;
4662 } else
4663 v = kernel_defaults + rl;
4664
4665 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
4666 if (!arg_rlimit[rl])
4667 return log_oom();
4668 }
4669
4670 if (DEBUG_LOGGING) {
4671 _cleanup_free_ char *k = NULL;
4672
4673 (void) rlimit_format(arg_rlimit[rl], &k);
4674 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
4675 }
4676 }
4677
4678 return 0;
4679 }
4680
4681 static int run(int argc, char *argv[]) {
4682 bool secondary = false, remove_directory = false, remove_image = false,
4683 veth_created = false, remove_tmprootdir = false;
4684 _cleanup_close_ int master = -1;
4685 _cleanup_fdset_free_ FDSet *fds = NULL;
4686 int r, n_fd_passed, ret = EXIT_SUCCESS;
4687 char veth_name[IFNAMSIZ] = "";
4688 union in_addr_union exposed = {};
4689 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
4690 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
4691 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
4692 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
4693 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
4694 pid_t pid = 0;
4695
4696 log_parse_environment();
4697 log_open();
4698
4699 r = parse_argv(argc, argv);
4700 if (r <= 0)
4701 goto finish;
4702
4703 r = must_be_root();
4704 if (r < 0)
4705 goto finish;
4706
4707 r = initialize_rlimits();
4708 if (r < 0)
4709 goto finish;
4710
4711 r = load_oci_bundle();
4712 if (r < 0)
4713 goto finish;
4714
4715 r = determine_names();
4716 if (r < 0)
4717 goto finish;
4718
4719 r = load_settings();
4720 if (r < 0)
4721 goto finish;
4722
4723 r = cg_unified_flush();
4724 if (r < 0) {
4725 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
4726 goto finish;
4727 }
4728
4729 r = verify_arguments();
4730 if (r < 0)
4731 goto finish;
4732
4733 r = detect_unified_cgroup_hierarchy_from_environment();
4734 if (r < 0)
4735 goto finish;
4736
4737 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
4738 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
4739 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
4740 (void) ignore_signals(SIGPIPE, -1);
4741
4742 n_fd_passed = sd_listen_fds(false);
4743 if (n_fd_passed > 0) {
4744 r = fdset_new_listen_fds(&fds, false);
4745 if (r < 0) {
4746 log_error_errno(r, "Failed to collect file descriptors: %m");
4747 goto finish;
4748 }
4749 }
4750
4751 /* The "default" umask. This is appropriate for most file and directory
4752 * operations performed by nspawn, and is the umask that will be used for
4753 * the child. Functions like copy_devnodes() change the umask temporarily. */
4754 umask(0022);
4755
4756 if (arg_directory) {
4757 assert(!arg_image);
4758
4759 /* Safety precaution: let's not allow running images from the live host OS image, as long as
4760 * /var from the host will propagate into container dynamically (because bad things happen if
4761 * two systems write to the same /var). Let's allow it for the special cases where /var is
4762 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
4763 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
4764 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
4765 r = -EINVAL;
4766 goto finish;
4767 }
4768
4769 if (arg_ephemeral) {
4770 _cleanup_free_ char *np = NULL;
4771
4772 r = chase_symlinks_and_update(&arg_directory, 0);
4773 if (r < 0)
4774 goto finish;
4775
4776 /* If the specified path is a mount point we generate the new snapshot immediately
4777 * inside it under a random name. However if the specified is not a mount point we
4778 * create the new snapshot in the parent directory, just next to it. */
4779 r = path_is_mount_point(arg_directory, NULL, 0);
4780 if (r < 0) {
4781 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
4782 goto finish;
4783 }
4784 if (r > 0)
4785 r = tempfn_random_child(arg_directory, "machine.", &np);
4786 else
4787 r = tempfn_random(arg_directory, "machine.", &np);
4788 if (r < 0) {
4789 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
4790 goto finish;
4791 }
4792
4793 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
4794 * only owned by us and noone else. */
4795 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
4796 if (r < 0) {
4797 log_error_errno(r, "Failed to lock %s: %m", np);
4798 goto finish;
4799 }
4800
4801 {
4802 BLOCK_SIGNALS(SIGINT);
4803 r = btrfs_subvol_snapshot(arg_directory, np,
4804 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4805 BTRFS_SNAPSHOT_FALLBACK_COPY |
4806 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4807 BTRFS_SNAPSHOT_RECURSIVE |
4808 BTRFS_SNAPSHOT_QUOTA |
4809 BTRFS_SNAPSHOT_SIGINT);
4810 }
4811 if (r == -EINTR) {
4812 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
4813 goto finish;
4814 }
4815 if (r < 0) {
4816 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
4817 goto finish;
4818 }
4819
4820 free_and_replace(arg_directory, np);
4821 remove_directory = true;
4822 } else {
4823 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
4824 if (r < 0)
4825 goto finish;
4826
4827 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4828 if (r == -EBUSY) {
4829 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
4830 goto finish;
4831 }
4832 if (r < 0) {
4833 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
4834 goto finish;
4835 }
4836
4837 if (arg_template) {
4838 r = chase_symlinks_and_update(&arg_template, 0);
4839 if (r < 0)
4840 goto finish;
4841
4842 {
4843 BLOCK_SIGNALS(SIGINT);
4844 r = btrfs_subvol_snapshot(arg_template, arg_directory,
4845 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4846 BTRFS_SNAPSHOT_FALLBACK_COPY |
4847 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4848 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
4849 BTRFS_SNAPSHOT_RECURSIVE |
4850 BTRFS_SNAPSHOT_QUOTA |
4851 BTRFS_SNAPSHOT_SIGINT);
4852 }
4853 if (r == -EEXIST)
4854 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4855 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
4856 else if (r == -EINTR) {
4857 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
4858 goto finish;
4859 } else if (r < 0) {
4860 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
4861 goto finish;
4862 } else
4863 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4864 "Populated %s from template %s.", arg_directory, arg_template);
4865 }
4866 }
4867
4868 if (arg_start_mode == START_BOOT) {
4869 const char *p;
4870
4871 if (arg_pivot_root_new)
4872 p = prefix_roota(arg_directory, arg_pivot_root_new);
4873 else
4874 p = arg_directory;
4875
4876 if (path_is_os_tree(p) <= 0) {
4877 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
4878 r = -EINVAL;
4879 goto finish;
4880 }
4881 } else {
4882 const char *p, *q;
4883
4884 if (arg_pivot_root_new)
4885 p = prefix_roota(arg_directory, arg_pivot_root_new);
4886 else
4887 p = arg_directory;
4888
4889 q = strjoina(p, "/usr/");
4890
4891 if (laccess(q, F_OK) < 0) {
4892 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
4893 r = -EINVAL;
4894 goto finish;
4895 }
4896 }
4897
4898 } else {
4899 assert(arg_image);
4900 assert(!arg_template);
4901
4902 r = chase_symlinks_and_update(&arg_image, 0);
4903 if (r < 0)
4904 goto finish;
4905
4906 if (arg_ephemeral) {
4907 _cleanup_free_ char *np = NULL;
4908
4909 r = tempfn_random(arg_image, "machine.", &np);
4910 if (r < 0) {
4911 log_error_errno(r, "Failed to generate name for image snapshot: %m");
4912 goto finish;
4913 }
4914
4915 /* Always take an exclusive lock on our own ephemeral copy. */
4916 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
4917 if (r < 0) {
4918 r = log_error_errno(r, "Failed to create image lock: %m");
4919 goto finish;
4920 }
4921
4922 {
4923 BLOCK_SIGNALS(SIGINT);
4924 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
4925 }
4926 if (r == -EINTR) {
4927 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
4928 goto finish;
4929 }
4930 if (r < 0) {
4931 r = log_error_errno(r, "Failed to copy image file: %m");
4932 goto finish;
4933 }
4934
4935 free_and_replace(arg_image, np);
4936 remove_image = true;
4937 } else {
4938 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4939 if (r == -EBUSY) {
4940 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
4941 goto finish;
4942 }
4943 if (r < 0) {
4944 r = log_error_errno(r, "Failed to create image lock: %m");
4945 goto finish;
4946 }
4947
4948 if (!arg_root_hash) {
4949 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
4950 if (r < 0) {
4951 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
4952 goto finish;
4953 }
4954 }
4955 }
4956
4957 if (!mkdtemp(tmprootdir)) {
4958 r = log_error_errno(errno, "Failed to create temporary directory: %m");
4959 goto finish;
4960 }
4961
4962 remove_tmprootdir = true;
4963
4964 arg_directory = strdup(tmprootdir);
4965 if (!arg_directory) {
4966 r = log_oom();
4967 goto finish;
4968 }
4969
4970 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
4971 if (r < 0) {
4972 log_error_errno(r, "Failed to set up loopback block device: %m");
4973 goto finish;
4974 }
4975
4976 r = dissect_image_and_warn(
4977 loop->fd,
4978 arg_image,
4979 arg_root_hash, arg_root_hash_size,
4980 DISSECT_IMAGE_REQUIRE_ROOT,
4981 &dissected_image);
4982 if (r == -ENOPKG) {
4983 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
4984 log_notice("Note that the disk image needs to\n"
4985 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
4986 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
4987 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
4988 " d) or contain a file system without a partition table\n"
4989 "in order to be bootable with systemd-nspawn.");
4990 goto finish;
4991 }
4992 if (r < 0)
4993 goto finish;
4994
4995 if (!arg_root_hash && dissected_image->can_verity)
4996 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
4997
4998 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
4999 if (r < 0)
5000 goto finish;
5001
5002 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5003 if (remove_image && unlink(arg_image) >= 0)
5004 remove_image = false;
5005 }
5006
5007 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5008 if (r < 0)
5009 goto finish;
5010
5011 if (arg_console_mode < 0)
5012 arg_console_mode =
5013 isatty(STDIN_FILENO) > 0 &&
5014 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5015
5016 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5017 arg_quiet = true;
5018
5019 if (!arg_quiet)
5020 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5021 arg_machine, arg_image ?: arg_directory);
5022
5023 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5024
5025 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5026 r = log_error_errno(errno, "Failed to become subreaper: %m");
5027 goto finish;
5028 }
5029
5030 for (;;) {
5031 r = run_container(dissected_image,
5032 secondary,
5033 fds,
5034 veth_name, &veth_created,
5035 &exposed, &master,
5036 &pid, &ret);
5037 if (r <= 0)
5038 break;
5039 }
5040
5041 finish:
5042 (void) sd_notify(false,
5043 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5044 "STOPPING=1\nSTATUS=Terminating...");
5045
5046 if (pid > 0)
5047 (void) kill(pid, SIGKILL);
5048
5049 /* Try to flush whatever is still queued in the pty */
5050 if (master >= 0) {
5051 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
5052 master = safe_close(master);
5053 }
5054
5055 if (pid > 0)
5056 (void) wait_for_terminate(pid, NULL);
5057
5058 pager_close();
5059
5060 if (remove_directory && arg_directory) {
5061 int k;
5062
5063 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5064 if (k < 0)
5065 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5066 }
5067
5068 if (remove_image && arg_image) {
5069 if (unlink(arg_image) < 0)
5070 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5071 }
5072
5073 if (remove_tmprootdir) {
5074 if (rmdir(tmprootdir) < 0)
5075 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5076 }
5077
5078 if (arg_machine) {
5079 const char *p;
5080
5081 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5082 (void) rm_rf(p, REMOVE_ROOT);
5083 }
5084
5085 expose_port_flush(arg_expose_ports, &exposed);
5086
5087 if (veth_created)
5088 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5089 (void) remove_bridge(arg_network_zone);
5090
5091 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5092 expose_port_free_all(arg_expose_ports);
5093 rlimit_free_all(arg_rlimit);
5094 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5095
5096 if (r < 0)
5097 return r;
5098
5099 return ret;
5100 }
5101
5102 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);