]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
32294ed00293e31e1daf33c203d1476369c52532
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/personality.h>
15 #include <sys/prctl.h>
16 #include <sys/types.h>
17 #include <sys/wait.h>
18 #include <unistd.h>
19
20 #include "sd-bus.h"
21 #include "sd-daemon.h"
22 #include "sd-id128.h"
23
24 #include "alloc-util.h"
25 #include "barrier.h"
26 #include "base-filesystem.h"
27 #include "blkid-util.h"
28 #include "btrfs-util.h"
29 #include "bus-error.h"
30 #include "bus-util.h"
31 #include "cap-list.h"
32 #include "capability-util.h"
33 #include "cgroup-util.h"
34 #include "copy.h"
35 #include "cpu-set-util.h"
36 #include "dev-setup.h"
37 #include "dissect-image.h"
38 #include "env-util.h"
39 #include "fd-util.h"
40 #include "fdset.h"
41 #include "fileio.h"
42 #include "format-util.h"
43 #include "fs-util.h"
44 #include "gpt.h"
45 #include "hexdecoct.h"
46 #include "hostname-util.h"
47 #include "id128-util.h"
48 #include "log.h"
49 #include "loop-util.h"
50 #include "loopback-setup.h"
51 #include "machine-image.h"
52 #include "macro.h"
53 #include "main-func.h"
54 #include "missing_sched.h"
55 #include "mkdir.h"
56 #include "mount-util.h"
57 #include "mountpoint-util.h"
58 #include "namespace-util.h"
59 #include "netlink-util.h"
60 #include "nspawn-cgroup.h"
61 #include "nspawn-def.h"
62 #include "nspawn-expose-ports.h"
63 #include "nspawn-mount.h"
64 #include "nspawn-network.h"
65 #include "nspawn-oci.h"
66 #include "nspawn-patch-uid.h"
67 #include "nspawn-register.h"
68 #include "nspawn-seccomp.h"
69 #include "nspawn-settings.h"
70 #include "nspawn-setuid.h"
71 #include "nspawn-stub-pid1.h"
72 #include "nulstr-util.h"
73 #include "os-util.h"
74 #include "pager.h"
75 #include "parse-util.h"
76 #include "path-util.h"
77 #include "pretty-print.h"
78 #include "process-util.h"
79 #include "ptyfwd.h"
80 #include "random-util.h"
81 #include "raw-clone.h"
82 #include "rlimit-util.h"
83 #include "rm-rf.h"
84 #if HAVE_SECCOMP
85 #include "seccomp-util.h"
86 #endif
87 #include "selinux-util.h"
88 #include "signal-util.h"
89 #include "socket-util.h"
90 #include "stat-util.h"
91 #include "stdio-util.h"
92 #include "string-table.h"
93 #include "string-util.h"
94 #include "strv.h"
95 #include "sysctl-util.h"
96 #include "terminal-util.h"
97 #include "tmpfile-util.h"
98 #include "umask-util.h"
99 #include "unit-name.h"
100 #include "user-util.h"
101 #include "util.h"
102
103 #if HAVE_SPLIT_USR
104 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
105 #else
106 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
107 #endif
108
109 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
110 * nspawn_notify_socket_path is relative to the container
111 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
112 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
113
114 #define EXIT_FORCE_RESTART 133
115
116 typedef enum ContainerStatus {
117 CONTAINER_TERMINATED,
118 CONTAINER_REBOOTED,
119 } ContainerStatus;
120
121 static char *arg_directory = NULL;
122 static char *arg_template = NULL;
123 static char *arg_chdir = NULL;
124 static char *arg_pivot_root_new = NULL;
125 static char *arg_pivot_root_old = NULL;
126 static char *arg_user = NULL;
127 static uid_t arg_uid = UID_INVALID;
128 static gid_t arg_gid = GID_INVALID;
129 static gid_t* arg_supplementary_gids = NULL;
130 static size_t arg_n_supplementary_gids = 0;
131 static sd_id128_t arg_uuid = {};
132 static char *arg_machine = NULL; /* The name used by the host to refer to this */
133 static char *arg_hostname = NULL; /* The name the payload sees by default */
134 static const char *arg_selinux_context = NULL;
135 static const char *arg_selinux_apifs_context = NULL;
136 static char *arg_slice = NULL;
137 static bool arg_private_network = false;
138 static bool arg_read_only = false;
139 static StartMode arg_start_mode = START_PID1;
140 static bool arg_ephemeral = false;
141 static LinkJournal arg_link_journal = LINK_AUTO;
142 static bool arg_link_journal_try = false;
143 static uint64_t arg_caps_retain =
144 (1ULL << CAP_AUDIT_CONTROL) |
145 (1ULL << CAP_AUDIT_WRITE) |
146 (1ULL << CAP_CHOWN) |
147 (1ULL << CAP_DAC_OVERRIDE) |
148 (1ULL << CAP_DAC_READ_SEARCH) |
149 (1ULL << CAP_FOWNER) |
150 (1ULL << CAP_FSETID) |
151 (1ULL << CAP_IPC_OWNER) |
152 (1ULL << CAP_KILL) |
153 (1ULL << CAP_LEASE) |
154 (1ULL << CAP_LINUX_IMMUTABLE) |
155 (1ULL << CAP_MKNOD) |
156 (1ULL << CAP_NET_BIND_SERVICE) |
157 (1ULL << CAP_NET_BROADCAST) |
158 (1ULL << CAP_NET_RAW) |
159 (1ULL << CAP_SETFCAP) |
160 (1ULL << CAP_SETGID) |
161 (1ULL << CAP_SETPCAP) |
162 (1ULL << CAP_SETUID) |
163 (1ULL << CAP_SYS_ADMIN) |
164 (1ULL << CAP_SYS_BOOT) |
165 (1ULL << CAP_SYS_CHROOT) |
166 (1ULL << CAP_SYS_NICE) |
167 (1ULL << CAP_SYS_PTRACE) |
168 (1ULL << CAP_SYS_RESOURCE) |
169 (1ULL << CAP_SYS_TTY_CONFIG);
170 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
171 static CustomMount *arg_custom_mounts = NULL;
172 static size_t arg_n_custom_mounts = 0;
173 static char **arg_setenv = NULL;
174 static bool arg_quiet = false;
175 static bool arg_register = true;
176 static bool arg_keep_unit = false;
177 static char **arg_network_interfaces = NULL;
178 static char **arg_network_macvlan = NULL;
179 static char **arg_network_ipvlan = NULL;
180 static bool arg_network_veth = false;
181 static char **arg_network_veth_extra = NULL;
182 static char *arg_network_bridge = NULL;
183 static char *arg_network_zone = NULL;
184 static char *arg_network_namespace_path = NULL;
185 static PagerFlags arg_pager_flags = 0;
186 static unsigned long arg_personality = PERSONALITY_INVALID;
187 static char *arg_image = NULL;
188 static char *arg_oci_bundle = NULL;
189 static VolatileMode arg_volatile_mode = VOLATILE_NO;
190 static ExposePort *arg_expose_ports = NULL;
191 static char **arg_property = NULL;
192 static sd_bus_message *arg_property_message = NULL;
193 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
194 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
195 static bool arg_userns_chown = false;
196 static int arg_kill_signal = 0;
197 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
198 static SettingsMask arg_settings_mask = 0;
199 static int arg_settings_trusted = -1;
200 static char **arg_parameters = NULL;
201 static const char *arg_container_service_name = "systemd-nspawn";
202 static bool arg_notify_ready = false;
203 static bool arg_use_cgns = true;
204 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
205 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
206 static void *arg_root_hash = NULL;
207 static size_t arg_root_hash_size = 0;
208 static char **arg_syscall_whitelist = NULL;
209 static char **arg_syscall_blacklist = NULL;
210 #if HAVE_SECCOMP
211 static scmp_filter_ctx arg_seccomp = NULL;
212 #endif
213 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
214 static bool arg_no_new_privileges = false;
215 static int arg_oom_score_adjust = 0;
216 static bool arg_oom_score_adjust_set = false;
217 static CPUSet arg_cpu_set = {};
218 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
219 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
220 static unsigned arg_console_width = (unsigned) -1, arg_console_height = (unsigned) -1;
221 static DeviceNode* arg_extra_nodes = NULL;
222 static size_t arg_n_extra_nodes = 0;
223 static char **arg_sysctl = NULL;
224 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
225
226 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
227 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
228 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
229 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
230 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
231 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
232 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
233 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
248 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_root_hash, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_syscall_whitelist, strv_freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_syscall_blacklist, strv_freep);
252 #if HAVE_SECCOMP
253 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
254 #endif
255 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
256 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
257
258 static int handle_arg_console(const char *arg) {
259 if (streq(arg, "help")) {
260 puts("interactive\n"
261 "read-only\n"
262 "passive\n"
263 "pipe");
264 return 0;
265 }
266
267 if (streq(arg, "interactive"))
268 arg_console_mode = CONSOLE_INTERACTIVE;
269 else if (streq(arg, "read-only"))
270 arg_console_mode = CONSOLE_READ_ONLY;
271 else if (streq(arg, "passive"))
272 arg_console_mode = CONSOLE_PASSIVE;
273 else if (streq(arg, "pipe"))
274 arg_console_mode = CONSOLE_PIPE;
275 else
276 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
277
278 arg_settings_mask |= SETTING_CONSOLE_MODE;
279 return 1;
280 }
281
282 static int help(void) {
283 _cleanup_free_ char *link = NULL;
284 int r;
285
286 (void) pager_open(arg_pager_flags);
287
288 r = terminal_urlify_man("systemd-nspawn", "1", &link);
289 if (r < 0)
290 return log_oom();
291
292 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
293 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
294 " -h --help Show this help\n"
295 " --version Print version string\n"
296 " -q --quiet Do not show status information\n"
297 " --no-pager Do not pipe output into a pager\n"
298 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
299 "%3$sImage:%4$s\n"
300 " -D --directory=PATH Root directory for the container\n"
301 " --template=PATH Initialize root directory from template directory,\n"
302 " if missing\n"
303 " -x --ephemeral Run container with snapshot of root directory, and\n"
304 " remove it after exit\n"
305 " -i --image=PATH Root file system disk image (or device node) for\n"
306 " the container\n"
307 " --oci-bundle=PATH OCI bundle directory\n"
308 " --read-only Mount the root directory read-only\n"
309 " --volatile[=MODE] Run the system in volatile mode\n"
310 " --root-hash=HASH Specify verity root hash for root disk image\n"
311 " --pivot-root=PATH[:PATH]\n"
312 " Pivot root to given directory in the container\n\n"
313 "%3$sExecution:%4$s\n"
314 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
315 " -b --boot Boot up full system (i.e. invoke init)\n"
316 " --chdir=PATH Set working directory in the container\n"
317 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
318 " -u --user=USER Run the command under specified user or UID\n"
319 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
320 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
321 "%3$sSystem Identity:%4$s\n"
322 " -M --machine=NAME Set the machine name for the container\n"
323 " --hostname=NAME Override the hostname for the container\n"
324 " --uuid=UUID Set a specific machine UUID for the container\n\n"
325 "%3$sProperties:%4$s\n"
326 " -S --slice=SLICE Place the container in the specified slice\n"
327 " --property=NAME=VALUE Set scope unit property\n"
328 " --register=BOOLEAN Register container as machine\n"
329 " --keep-unit Do not register a scope for the machine, reuse\n"
330 " the service unit nspawn is running in\n\n"
331 "%3$sUser Namespacing:%4$s\n"
332 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
333 " --private-users[=UIDBASE[:NUIDS]]\n"
334 " Similar, but with user configured UID/GID range\n"
335 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
336 "%3$sNetworking:%4$s\n"
337 " --private-network Disable network in container\n"
338 " --network-interface=INTERFACE\n"
339 " Assign an existing network interface to the\n"
340 " container\n"
341 " --network-macvlan=INTERFACE\n"
342 " Create a macvlan network interface based on an\n"
343 " existing network interface to the container\n"
344 " --network-ipvlan=INTERFACE\n"
345 " Create a ipvlan network interface based on an\n"
346 " existing network interface to the container\n"
347 " -n --network-veth Add a virtual Ethernet connection between host\n"
348 " and container\n"
349 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
350 " Add an additional virtual Ethernet link between\n"
351 " host and container\n"
352 " --network-bridge=INTERFACE\n"
353 " Add a virtual Ethernet connection to the container\n"
354 " and attach it to an existing bridge on the host\n"
355 " --network-zone=NAME Similar, but attach the new interface to an\n"
356 " an automatically managed bridge interface\n"
357 " --network-namespace-path=PATH\n"
358 " Set network namespace to the one represented by\n"
359 " the specified kernel namespace file node\n"
360 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
361 " Expose a container IP port on the host\n\n"
362 "%3$sSecurity:%4$s\n"
363 " --capability=CAP In addition to the default, retain specified\n"
364 " capability\n"
365 " --drop-capability=CAP Drop the specified capability from the default set\n"
366 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
367 " --system-call-filter=LIST|~LIST\n"
368 " Permit/prohibit specific system calls\n"
369 " -Z --selinux-context=SECLABEL\n"
370 " Set the SELinux security context to be used by\n"
371 " processes in the container\n"
372 " -L --selinux-apifs-context=SECLABEL\n"
373 " Set the SELinux security context to be used by\n"
374 " API/tmpfs file systems in the container\n\n"
375 "%3$sResources:%4$s\n"
376 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
377 " --oom-score-adjust=VALUE\n"
378 " Adjust the OOM score value for the payload\n"
379 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
380 " --personality=ARCH Pick personality for this container\n\n"
381 "%3$sIntegration:%4$s\n"
382 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
383 " --timezone=MODE Select mode of /etc/localtime initialization\n"
384 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
385 " host, try-guest, try-host\n"
386 " -j Equivalent to --link-journal=try-guest\n\n"
387 "%3$sMounts:%4$s\n"
388 " --bind=PATH[:PATH[:OPTIONS]]\n"
389 " Bind mount a file or directory from the host into\n"
390 " the container\n"
391 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
392 " Similar, but creates a read-only bind mount\n"
393 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
394 " it\n"
395 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
396 " --overlay=PATH[:PATH...]:PATH\n"
397 " Create an overlay mount from the host to \n"
398 " the container\n"
399 " --overlay-ro=PATH[:PATH...]:PATH\n"
400 " Similar, but creates a read-only overlay mount\n\n"
401 "%3$sInput/Output:%4$s\n"
402 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
403 " set up for the container.\n"
404 " -P --pipe Equivalent to --console=pipe\n"
405 "\nSee the %2$s for details.\n"
406 , program_invocation_short_name
407 , link
408 , ansi_underline(), ansi_normal()
409 , ansi_highlight(), ansi_normal()
410 );
411
412 return 0;
413 }
414
415 static int custom_mount_check_all(void) {
416 size_t i;
417
418 for (i = 0; i < arg_n_custom_mounts; i++) {
419 CustomMount *m = &arg_custom_mounts[i];
420
421 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
422 if (arg_userns_chown)
423 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
424 "--private-users-chown may not be combined with custom root mounts.");
425 else if (arg_uid_shift == UID_INVALID)
426 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
427 "--private-users with automatic UID shift may not be combined with custom root mounts.");
428 }
429 }
430
431 return 0;
432 }
433
434 static int detect_unified_cgroup_hierarchy_from_environment(void) {
435 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
436 int r;
437
438 /* Allow the user to control whether the unified hierarchy is used */
439
440 e = getenv(var);
441 if (!e) {
442 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
443 var = "UNIFIED_CGROUP_HIERARCHY";
444 e = getenv(var);
445 }
446
447 if (!isempty(e)) {
448 r = parse_boolean(e);
449 if (r < 0)
450 return log_error_errno(r, "Failed to parse $%s: %m", var);
451 if (r > 0)
452 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
453 else
454 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
455 }
456
457 return 0;
458 }
459
460 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
461 int r;
462
463 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
464 * in the image actually supports. */
465 r = cg_all_unified();
466 if (r < 0)
467 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
468 if (r > 0) {
469 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
470 * routine only detects 231, so we'll have a false negative here for 230. */
471 r = systemd_installation_has_version(directory, 230);
472 if (r < 0)
473 return log_error_errno(r, "Failed to determine systemd version in container: %m");
474 if (r > 0)
475 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
476 else
477 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
478 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
479 /* Mixed cgroup hierarchy support was added in 233 */
480 r = systemd_installation_has_version(directory, 233);
481 if (r < 0)
482 return log_error_errno(r, "Failed to determine systemd version in container: %m");
483 if (r > 0)
484 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
485 else
486 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
487 } else
488 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
489
490 log_debug("Using %s hierarchy for container.",
491 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
492 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
493
494 return 0;
495 }
496
497 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
498 uint64_t mask = 0;
499 int r;
500
501 for (;;) {
502 _cleanup_free_ char *t = NULL;
503
504 r = extract_first_word(&spec, &t, ",", 0);
505 if (r < 0)
506 return log_error_errno(r, "Failed to parse capability %s.", t);
507 if (r == 0)
508 break;
509
510 if (streq(t, "help")) {
511 for (int i = 0; i < capability_list_length(); i++) {
512 const char *name;
513
514 name = capability_to_name(i);
515 if (name)
516 puts(name);
517 }
518
519 return 0; /* quit */
520 }
521
522 if (streq(t, "all"))
523 mask = (uint64_t) -1;
524 else {
525 r = capability_from_name(t);
526 if (r < 0)
527 return log_error_errno(r, "Failed to parse capability %s.", t);
528
529 mask |= 1ULL << r;
530 }
531 }
532
533 *ret_mask = mask;
534 return 1; /* continue */
535 }
536
537 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
538 int r;
539
540 r = getenv_bool(name);
541 if (r == -ENXIO)
542 return 0;
543 if (r < 0)
544 return log_error_errno(r, "Failed to parse $%s: %m", name);
545
546 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
547 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
548 return 0;
549 }
550
551 static int parse_mount_settings_env(void) {
552 const char *e;
553 int r;
554
555 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
556 if (r < 0 && r != -ENXIO)
557 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
558 if (r >= 0)
559 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
560
561 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
562 if (streq_ptr(e, "network"))
563 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
564
565 else if (e) {
566 r = parse_boolean(e);
567 if (r < 0)
568 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
569
570 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
571 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
572 }
573
574 return 0;
575 }
576
577 static int parse_environment(void) {
578 const char *e;
579 int r;
580
581 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
582 if (r < 0)
583 return r;
584 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
585 if (r < 0)
586 return r;
587 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
588 if (r < 0)
589 return r;
590 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
591 if (r < 0)
592 return r;
593
594 r = parse_mount_settings_env();
595 if (r < 0)
596 return r;
597
598 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
599 * even if it is supported. If not supported, it has no effect. */
600 if (!cg_ns_supported())
601 arg_use_cgns = false;
602 else {
603 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
604 if (r < 0) {
605 if (r != -ENXIO)
606 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
607
608 arg_use_cgns = true;
609 } else {
610 arg_use_cgns = r > 0;
611 arg_settings_mask |= SETTING_USE_CGNS;
612 }
613 }
614
615 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
616 if (e)
617 arg_container_service_name = e;
618
619 return detect_unified_cgroup_hierarchy_from_environment();
620 }
621
622 static int parse_argv(int argc, char *argv[]) {
623 enum {
624 ARG_VERSION = 0x100,
625 ARG_PRIVATE_NETWORK,
626 ARG_UUID,
627 ARG_READ_ONLY,
628 ARG_CAPABILITY,
629 ARG_DROP_CAPABILITY,
630 ARG_LINK_JOURNAL,
631 ARG_BIND,
632 ARG_BIND_RO,
633 ARG_TMPFS,
634 ARG_OVERLAY,
635 ARG_OVERLAY_RO,
636 ARG_INACCESSIBLE,
637 ARG_SHARE_SYSTEM,
638 ARG_REGISTER,
639 ARG_KEEP_UNIT,
640 ARG_NETWORK_INTERFACE,
641 ARG_NETWORK_MACVLAN,
642 ARG_NETWORK_IPVLAN,
643 ARG_NETWORK_BRIDGE,
644 ARG_NETWORK_ZONE,
645 ARG_NETWORK_VETH_EXTRA,
646 ARG_NETWORK_NAMESPACE_PATH,
647 ARG_PERSONALITY,
648 ARG_VOLATILE,
649 ARG_TEMPLATE,
650 ARG_PROPERTY,
651 ARG_PRIVATE_USERS,
652 ARG_KILL_SIGNAL,
653 ARG_SETTINGS,
654 ARG_CHDIR,
655 ARG_PIVOT_ROOT,
656 ARG_PRIVATE_USERS_CHOWN,
657 ARG_NOTIFY_READY,
658 ARG_ROOT_HASH,
659 ARG_SYSTEM_CALL_FILTER,
660 ARG_RLIMIT,
661 ARG_HOSTNAME,
662 ARG_NO_NEW_PRIVILEGES,
663 ARG_OOM_SCORE_ADJUST,
664 ARG_CPU_AFFINITY,
665 ARG_RESOLV_CONF,
666 ARG_TIMEZONE,
667 ARG_CONSOLE,
668 ARG_PIPE,
669 ARG_OCI_BUNDLE,
670 ARG_NO_PAGER,
671 };
672
673 static const struct option options[] = {
674 { "help", no_argument, NULL, 'h' },
675 { "version", no_argument, NULL, ARG_VERSION },
676 { "directory", required_argument, NULL, 'D' },
677 { "template", required_argument, NULL, ARG_TEMPLATE },
678 { "ephemeral", no_argument, NULL, 'x' },
679 { "user", required_argument, NULL, 'u' },
680 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
681 { "as-pid2", no_argument, NULL, 'a' },
682 { "boot", no_argument, NULL, 'b' },
683 { "uuid", required_argument, NULL, ARG_UUID },
684 { "read-only", no_argument, NULL, ARG_READ_ONLY },
685 { "capability", required_argument, NULL, ARG_CAPABILITY },
686 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
687 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
688 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
689 { "bind", required_argument, NULL, ARG_BIND },
690 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
691 { "tmpfs", required_argument, NULL, ARG_TMPFS },
692 { "overlay", required_argument, NULL, ARG_OVERLAY },
693 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
694 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
695 { "machine", required_argument, NULL, 'M' },
696 { "hostname", required_argument, NULL, ARG_HOSTNAME },
697 { "slice", required_argument, NULL, 'S' },
698 { "setenv", required_argument, NULL, 'E' },
699 { "selinux-context", required_argument, NULL, 'Z' },
700 { "selinux-apifs-context", required_argument, NULL, 'L' },
701 { "quiet", no_argument, NULL, 'q' },
702 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
703 { "register", required_argument, NULL, ARG_REGISTER },
704 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
705 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
706 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
707 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
708 { "network-veth", no_argument, NULL, 'n' },
709 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
710 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
711 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
712 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
713 { "personality", required_argument, NULL, ARG_PERSONALITY },
714 { "image", required_argument, NULL, 'i' },
715 { "volatile", optional_argument, NULL, ARG_VOLATILE },
716 { "port", required_argument, NULL, 'p' },
717 { "property", required_argument, NULL, ARG_PROPERTY },
718 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
719 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
720 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
721 { "settings", required_argument, NULL, ARG_SETTINGS },
722 { "chdir", required_argument, NULL, ARG_CHDIR },
723 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
724 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
725 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
726 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
727 { "rlimit", required_argument, NULL, ARG_RLIMIT },
728 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
729 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
730 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
731 { "timezone", required_argument, NULL, ARG_TIMEZONE },
732 { "console", required_argument, NULL, ARG_CONSOLE },
733 { "pipe", no_argument, NULL, ARG_PIPE },
734 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
735 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
736 {}
737 };
738
739 int c, r;
740 uint64_t plus = 0, minus = 0;
741 bool mask_all_settings = false, mask_no_settings = false;
742
743 assert(argc >= 0);
744 assert(argv);
745
746 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
747 switch (c) {
748
749 case 'h':
750 return help();
751
752 case ARG_VERSION:
753 return version();
754
755 case 'D':
756 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
757 if (r < 0)
758 return r;
759
760 arg_settings_mask |= SETTING_DIRECTORY;
761 break;
762
763 case ARG_TEMPLATE:
764 r = parse_path_argument_and_warn(optarg, false, &arg_template);
765 if (r < 0)
766 return r;
767
768 arg_settings_mask |= SETTING_DIRECTORY;
769 break;
770
771 case 'i':
772 r = parse_path_argument_and_warn(optarg, false, &arg_image);
773 if (r < 0)
774 return r;
775
776 arg_settings_mask |= SETTING_DIRECTORY;
777 break;
778
779 case ARG_OCI_BUNDLE:
780 r = parse_path_argument_and_warn(optarg, false, &arg_oci_bundle);
781 if (r < 0)
782 return r;
783
784 break;
785
786 case 'x':
787 arg_ephemeral = true;
788 arg_settings_mask |= SETTING_EPHEMERAL;
789 break;
790
791 case 'u':
792 r = free_and_strdup(&arg_user, optarg);
793 if (r < 0)
794 return log_oom();
795
796 arg_settings_mask |= SETTING_USER;
797 break;
798
799 case ARG_NETWORK_ZONE: {
800 char *j;
801
802 j = strjoin("vz-", optarg);
803 if (!j)
804 return log_oom();
805
806 if (!ifname_valid(j)) {
807 log_error("Network zone name not valid: %s", j);
808 free(j);
809 return -EINVAL;
810 }
811
812 free_and_replace(arg_network_zone, j);
813
814 arg_network_veth = true;
815 arg_private_network = true;
816 arg_settings_mask |= SETTING_NETWORK;
817 break;
818 }
819
820 case ARG_NETWORK_BRIDGE:
821
822 if (!ifname_valid(optarg))
823 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
824 "Bridge interface name not valid: %s", optarg);
825
826 r = free_and_strdup(&arg_network_bridge, optarg);
827 if (r < 0)
828 return log_oom();
829
830 _fallthrough_;
831 case 'n':
832 arg_network_veth = true;
833 arg_private_network = true;
834 arg_settings_mask |= SETTING_NETWORK;
835 break;
836
837 case ARG_NETWORK_VETH_EXTRA:
838 r = veth_extra_parse(&arg_network_veth_extra, optarg);
839 if (r < 0)
840 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
841
842 arg_private_network = true;
843 arg_settings_mask |= SETTING_NETWORK;
844 break;
845
846 case ARG_NETWORK_INTERFACE:
847 if (!ifname_valid(optarg))
848 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
849 "Network interface name not valid: %s", optarg);
850
851 r = test_network_interface_initialized(optarg);
852 if (r < 0)
853 return r;
854
855 if (strv_extend(&arg_network_interfaces, optarg) < 0)
856 return log_oom();
857
858 arg_private_network = true;
859 arg_settings_mask |= SETTING_NETWORK;
860 break;
861
862 case ARG_NETWORK_MACVLAN:
863
864 if (!ifname_valid(optarg))
865 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
866 "MACVLAN network interface name not valid: %s", optarg);
867
868 r = test_network_interface_initialized(optarg);
869 if (r < 0)
870 return r;
871
872 if (strv_extend(&arg_network_macvlan, optarg) < 0)
873 return log_oom();
874
875 arg_private_network = true;
876 arg_settings_mask |= SETTING_NETWORK;
877 break;
878
879 case ARG_NETWORK_IPVLAN:
880
881 if (!ifname_valid(optarg))
882 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
883 "IPVLAN network interface name not valid: %s", optarg);
884
885 r = test_network_interface_initialized(optarg);
886 if (r < 0)
887 return r;
888
889 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
890 return log_oom();
891
892 _fallthrough_;
893 case ARG_PRIVATE_NETWORK:
894 arg_private_network = true;
895 arg_settings_mask |= SETTING_NETWORK;
896 break;
897
898 case ARG_NETWORK_NAMESPACE_PATH:
899 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
900 if (r < 0)
901 return r;
902
903 arg_settings_mask |= SETTING_NETWORK;
904 break;
905
906 case 'b':
907 if (arg_start_mode == START_PID2)
908 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
909 "--boot and --as-pid2 may not be combined.");
910
911 arg_start_mode = START_BOOT;
912 arg_settings_mask |= SETTING_START_MODE;
913 break;
914
915 case 'a':
916 if (arg_start_mode == START_BOOT)
917 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
918 "--boot and --as-pid2 may not be combined.");
919
920 arg_start_mode = START_PID2;
921 arg_settings_mask |= SETTING_START_MODE;
922 break;
923
924 case ARG_UUID:
925 r = sd_id128_from_string(optarg, &arg_uuid);
926 if (r < 0)
927 return log_error_errno(r, "Invalid UUID: %s", optarg);
928
929 if (sd_id128_is_null(arg_uuid))
930 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
931 "Machine UUID may not be all zeroes.");
932
933 arg_settings_mask |= SETTING_MACHINE_ID;
934 break;
935
936 case 'S': {
937 _cleanup_free_ char *mangled = NULL;
938
939 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
940 if (r < 0)
941 return log_oom();
942
943 free_and_replace(arg_slice, mangled);
944 arg_settings_mask |= SETTING_SLICE;
945 break;
946 }
947
948 case 'M':
949 if (isempty(optarg))
950 arg_machine = mfree(arg_machine);
951 else {
952 if (!machine_name_is_valid(optarg))
953 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
954 "Invalid machine name: %s", optarg);
955
956 r = free_and_strdup(&arg_machine, optarg);
957 if (r < 0)
958 return log_oom();
959 }
960 break;
961
962 case ARG_HOSTNAME:
963 if (isempty(optarg))
964 arg_hostname = mfree(arg_hostname);
965 else {
966 if (!hostname_is_valid(optarg, false))
967 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
968 "Invalid hostname: %s", optarg);
969
970 r = free_and_strdup(&arg_hostname, optarg);
971 if (r < 0)
972 return log_oom();
973 }
974
975 arg_settings_mask |= SETTING_HOSTNAME;
976 break;
977
978 case 'Z':
979 arg_selinux_context = optarg;
980 break;
981
982 case 'L':
983 arg_selinux_apifs_context = optarg;
984 break;
985
986 case ARG_READ_ONLY:
987 arg_read_only = true;
988 arg_settings_mask |= SETTING_READ_ONLY;
989 break;
990
991 case ARG_CAPABILITY:
992 case ARG_DROP_CAPABILITY: {
993 uint64_t m;
994 r = parse_capability_spec(optarg, &m);
995 if (r <= 0)
996 return r;
997
998 if (c == ARG_CAPABILITY)
999 plus |= m;
1000 else
1001 minus |= m;
1002 arg_settings_mask |= SETTING_CAPABILITY;
1003 break;
1004 }
1005 case ARG_NO_NEW_PRIVILEGES:
1006 r = parse_boolean(optarg);
1007 if (r < 0)
1008 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1009
1010 arg_no_new_privileges = r;
1011 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1012 break;
1013
1014 case 'j':
1015 arg_link_journal = LINK_GUEST;
1016 arg_link_journal_try = true;
1017 arg_settings_mask |= SETTING_LINK_JOURNAL;
1018 break;
1019
1020 case ARG_LINK_JOURNAL:
1021 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1022 if (r < 0)
1023 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1024
1025 arg_settings_mask |= SETTING_LINK_JOURNAL;
1026 break;
1027
1028 case ARG_BIND:
1029 case ARG_BIND_RO:
1030 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1031 if (r < 0)
1032 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1033
1034 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1035 break;
1036
1037 case ARG_TMPFS:
1038 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1039 if (r < 0)
1040 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1041
1042 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1043 break;
1044
1045 case ARG_OVERLAY:
1046 case ARG_OVERLAY_RO:
1047 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1048 if (r == -EADDRNOTAVAIL)
1049 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1050 if (r < 0)
1051 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1052
1053 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1054 break;
1055
1056 case ARG_INACCESSIBLE:
1057 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1058 if (r < 0)
1059 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1060
1061 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1062 break;
1063
1064 case 'E': {
1065 char **n;
1066
1067 if (!env_assignment_is_valid(optarg))
1068 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1069 "Environment variable assignment '%s' is not valid.", optarg);
1070
1071 n = strv_env_set(arg_setenv, optarg);
1072 if (!n)
1073 return log_oom();
1074
1075 strv_free_and_replace(arg_setenv, n);
1076 arg_settings_mask |= SETTING_ENVIRONMENT;
1077 break;
1078 }
1079
1080 case 'q':
1081 arg_quiet = true;
1082 break;
1083
1084 case ARG_SHARE_SYSTEM:
1085 /* We don't officially support this anymore, except for compat reasons. People should use the
1086 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1087 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1088 arg_clone_ns_flags = 0;
1089 break;
1090
1091 case ARG_REGISTER:
1092 r = parse_boolean(optarg);
1093 if (r < 0) {
1094 log_error("Failed to parse --register= argument: %s", optarg);
1095 return r;
1096 }
1097
1098 arg_register = r;
1099 break;
1100
1101 case ARG_KEEP_UNIT:
1102 arg_keep_unit = true;
1103 break;
1104
1105 case ARG_PERSONALITY:
1106
1107 arg_personality = personality_from_string(optarg);
1108 if (arg_personality == PERSONALITY_INVALID)
1109 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1110 "Unknown or unsupported personality '%s'.", optarg);
1111
1112 arg_settings_mask |= SETTING_PERSONALITY;
1113 break;
1114
1115 case ARG_VOLATILE:
1116
1117 if (!optarg)
1118 arg_volatile_mode = VOLATILE_YES;
1119 else if (streq(optarg, "help")) {
1120 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1121 return 0;
1122 } else {
1123 VolatileMode m;
1124
1125 m = volatile_mode_from_string(optarg);
1126 if (m < 0)
1127 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1128 "Failed to parse --volatile= argument: %s", optarg);
1129 else
1130 arg_volatile_mode = m;
1131 }
1132
1133 arg_settings_mask |= SETTING_VOLATILE_MODE;
1134 break;
1135
1136 case 'p':
1137 r = expose_port_parse(&arg_expose_ports, optarg);
1138 if (r == -EEXIST)
1139 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1140 if (r < 0)
1141 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1142
1143 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1144 break;
1145
1146 case ARG_PROPERTY:
1147 if (strv_extend(&arg_property, optarg) < 0)
1148 return log_oom();
1149
1150 break;
1151
1152 case ARG_PRIVATE_USERS: {
1153 int boolean = -1;
1154
1155 if (!optarg)
1156 boolean = true;
1157 else if (!in_charset(optarg, DIGITS))
1158 /* do *not* parse numbers as booleans */
1159 boolean = parse_boolean(optarg);
1160
1161 if (boolean == false) {
1162 /* no: User namespacing off */
1163 arg_userns_mode = USER_NAMESPACE_NO;
1164 arg_uid_shift = UID_INVALID;
1165 arg_uid_range = UINT32_C(0x10000);
1166 } else if (boolean == true) {
1167 /* yes: User namespacing on, UID range is read from root dir */
1168 arg_userns_mode = USER_NAMESPACE_FIXED;
1169 arg_uid_shift = UID_INVALID;
1170 arg_uid_range = UINT32_C(0x10000);
1171 } else if (streq(optarg, "pick")) {
1172 /* pick: User namespacing on, UID range is picked randomly */
1173 arg_userns_mode = USER_NAMESPACE_PICK;
1174 arg_uid_shift = UID_INVALID;
1175 arg_uid_range = UINT32_C(0x10000);
1176 } else {
1177 _cleanup_free_ char *buffer = NULL;
1178 const char *range, *shift;
1179
1180 /* anything else: User namespacing on, UID range is explicitly configured */
1181
1182 range = strchr(optarg, ':');
1183 if (range) {
1184 buffer = strndup(optarg, range - optarg);
1185 if (!buffer)
1186 return log_oom();
1187 shift = buffer;
1188
1189 range++;
1190 r = safe_atou32(range, &arg_uid_range);
1191 if (r < 0)
1192 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1193 } else
1194 shift = optarg;
1195
1196 r = parse_uid(shift, &arg_uid_shift);
1197 if (r < 0)
1198 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1199
1200 arg_userns_mode = USER_NAMESPACE_FIXED;
1201 }
1202
1203 if (arg_uid_range <= 0)
1204 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1205 "UID range cannot be 0.");
1206
1207 arg_settings_mask |= SETTING_USERNS;
1208 break;
1209 }
1210
1211 case 'U':
1212 if (userns_supported()) {
1213 arg_userns_mode = USER_NAMESPACE_PICK;
1214 arg_uid_shift = UID_INVALID;
1215 arg_uid_range = UINT32_C(0x10000);
1216
1217 arg_settings_mask |= SETTING_USERNS;
1218 }
1219
1220 break;
1221
1222 case ARG_PRIVATE_USERS_CHOWN:
1223 arg_userns_chown = true;
1224
1225 arg_settings_mask |= SETTING_USERNS;
1226 break;
1227
1228 case ARG_KILL_SIGNAL:
1229 if (streq(optarg, "help")) {
1230 DUMP_STRING_TABLE(signal, int, _NSIG);
1231 return 0;
1232 }
1233
1234 arg_kill_signal = signal_from_string(optarg);
1235 if (arg_kill_signal < 0)
1236 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1237 "Cannot parse signal: %s", optarg);
1238
1239 arg_settings_mask |= SETTING_KILL_SIGNAL;
1240 break;
1241
1242 case ARG_SETTINGS:
1243
1244 /* no → do not read files
1245 * yes → read files, do not override cmdline, trust only subset
1246 * override → read files, override cmdline, trust only subset
1247 * trusted → read files, do not override cmdline, trust all
1248 */
1249
1250 r = parse_boolean(optarg);
1251 if (r < 0) {
1252 if (streq(optarg, "trusted")) {
1253 mask_all_settings = false;
1254 mask_no_settings = false;
1255 arg_settings_trusted = true;
1256
1257 } else if (streq(optarg, "override")) {
1258 mask_all_settings = false;
1259 mask_no_settings = true;
1260 arg_settings_trusted = -1;
1261 } else
1262 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1263 } else if (r > 0) {
1264 /* yes */
1265 mask_all_settings = false;
1266 mask_no_settings = false;
1267 arg_settings_trusted = -1;
1268 } else {
1269 /* no */
1270 mask_all_settings = true;
1271 mask_no_settings = false;
1272 arg_settings_trusted = false;
1273 }
1274
1275 break;
1276
1277 case ARG_CHDIR:
1278 if (!path_is_absolute(optarg))
1279 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1280 "Working directory %s is not an absolute path.", optarg);
1281
1282 r = free_and_strdup(&arg_chdir, optarg);
1283 if (r < 0)
1284 return log_oom();
1285
1286 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1287 break;
1288
1289 case ARG_PIVOT_ROOT:
1290 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1291 if (r < 0)
1292 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1293
1294 arg_settings_mask |= SETTING_PIVOT_ROOT;
1295 break;
1296
1297 case ARG_NOTIFY_READY:
1298 r = parse_boolean(optarg);
1299 if (r < 0)
1300 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1301 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1302 arg_notify_ready = r;
1303 arg_settings_mask |= SETTING_NOTIFY_READY;
1304 break;
1305
1306 case ARG_ROOT_HASH: {
1307 void *k;
1308 size_t l;
1309
1310 r = unhexmem(optarg, strlen(optarg), &k, &l);
1311 if (r < 0)
1312 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1313 if (l < sizeof(sd_id128_t)) {
1314 free(k);
1315 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1316 }
1317
1318 free(arg_root_hash);
1319 arg_root_hash = k;
1320 arg_root_hash_size = l;
1321 break;
1322 }
1323
1324 case ARG_SYSTEM_CALL_FILTER: {
1325 bool negative;
1326 const char *items;
1327
1328 negative = optarg[0] == '~';
1329 items = negative ? optarg + 1 : optarg;
1330
1331 for (;;) {
1332 _cleanup_free_ char *word = NULL;
1333
1334 r = extract_first_word(&items, &word, NULL, 0);
1335 if (r == 0)
1336 break;
1337 if (r == -ENOMEM)
1338 return log_oom();
1339 if (r < 0)
1340 return log_error_errno(r, "Failed to parse system call filter: %m");
1341
1342 if (negative)
1343 r = strv_extend(&arg_syscall_blacklist, word);
1344 else
1345 r = strv_extend(&arg_syscall_whitelist, word);
1346 if (r < 0)
1347 return log_oom();
1348 }
1349
1350 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1351 break;
1352 }
1353
1354 case ARG_RLIMIT: {
1355 const char *eq;
1356 _cleanup_free_ char *name = NULL;
1357 int rl;
1358
1359 if (streq(optarg, "help")) {
1360 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1361 return 0;
1362 }
1363
1364 eq = strchr(optarg, '=');
1365 if (!eq)
1366 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1367 "--rlimit= expects an '=' assignment.");
1368
1369 name = strndup(optarg, eq - optarg);
1370 if (!name)
1371 return log_oom();
1372
1373 rl = rlimit_from_string_harder(name);
1374 if (rl < 0)
1375 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1376 "Unknown resource limit: %s", name);
1377
1378 if (!arg_rlimit[rl]) {
1379 arg_rlimit[rl] = new0(struct rlimit, 1);
1380 if (!arg_rlimit[rl])
1381 return log_oom();
1382 }
1383
1384 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1385 if (r < 0)
1386 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1387
1388 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1389 break;
1390 }
1391
1392 case ARG_OOM_SCORE_ADJUST:
1393 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1394 if (r < 0)
1395 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1396
1397 arg_oom_score_adjust_set = true;
1398 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1399 break;
1400
1401 case ARG_CPU_AFFINITY: {
1402 CPUSet cpuset;
1403
1404 r = parse_cpu_set(optarg, &cpuset);
1405 if (r < 0)
1406 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1407
1408 cpu_set_reset(&arg_cpu_set);
1409 arg_cpu_set = cpuset;
1410 arg_settings_mask |= SETTING_CPU_AFFINITY;
1411 break;
1412 }
1413
1414 case ARG_RESOLV_CONF:
1415 if (streq(optarg, "help")) {
1416 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1417 return 0;
1418 }
1419
1420 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1421 if (arg_resolv_conf < 0)
1422 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1423 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1424
1425 arg_settings_mask |= SETTING_RESOLV_CONF;
1426 break;
1427
1428 case ARG_TIMEZONE:
1429 if (streq(optarg, "help")) {
1430 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1431 return 0;
1432 }
1433
1434 arg_timezone = timezone_mode_from_string(optarg);
1435 if (arg_timezone < 0)
1436 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1437 "Failed to parse /etc/localtime mode: %s", optarg);
1438
1439 arg_settings_mask |= SETTING_TIMEZONE;
1440 break;
1441
1442 case ARG_CONSOLE:
1443 r = handle_arg_console(optarg);
1444 if (r <= 0)
1445 return r;
1446 break;
1447
1448 case 'P':
1449 case ARG_PIPE:
1450 r = handle_arg_console("pipe");
1451 if (r <= 0)
1452 return r;
1453 break;
1454
1455 case ARG_NO_PAGER:
1456 arg_pager_flags |= PAGER_DISABLE;
1457 break;
1458
1459 case '?':
1460 return -EINVAL;
1461
1462 default:
1463 assert_not_reached("Unhandled option");
1464 }
1465
1466 if (argc > optind) {
1467 strv_free(arg_parameters);
1468 arg_parameters = strv_copy(argv + optind);
1469 if (!arg_parameters)
1470 return log_oom();
1471
1472 arg_settings_mask |= SETTING_START_MODE;
1473 }
1474
1475 if (arg_ephemeral && arg_template && !arg_directory)
1476 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1477 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1478 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1479 * --directory=". */
1480 arg_directory = TAKE_PTR(arg_template);
1481
1482 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1483
1484 /* Make sure to parse environment before we reset the settings mask below */
1485 r = parse_environment();
1486 if (r < 0)
1487 return r;
1488
1489 /* Load all settings from .nspawn files */
1490 if (mask_no_settings)
1491 arg_settings_mask = 0;
1492
1493 /* Don't load any settings from .nspawn files */
1494 if (mask_all_settings)
1495 arg_settings_mask = _SETTINGS_MASK_ALL;
1496
1497 return 1;
1498 }
1499
1500 static int verify_arguments(void) {
1501 int r;
1502
1503 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1504 /* If we are running the stub init in the container, we don't need to look at what the init
1505 * in the container supports, because we are not using it. Let's immediately pick the right
1506 * setting based on the host system configuration.
1507 *
1508 * We only do this, if the user didn't use an environment variable to override the detection.
1509 */
1510
1511 r = cg_all_unified();
1512 if (r < 0)
1513 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1514 if (r > 0)
1515 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1516 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1517 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1518 else
1519 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1520 }
1521
1522 if (arg_userns_mode != USER_NAMESPACE_NO)
1523 arg_mount_settings |= MOUNT_USE_USERNS;
1524
1525 if (arg_private_network)
1526 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1527
1528 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1529 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1530 arg_register = false;
1531 if (arg_start_mode != START_PID1)
1532 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1533 }
1534
1535 if (arg_userns_mode == USER_NAMESPACE_PICK)
1536 arg_userns_chown = true;
1537
1538 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1539 arg_kill_signal = SIGRTMIN+3;
1540
1541 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1542 arg_read_only = true;
1543
1544 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1545 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1546 * The latter is not technically a user session, but we don't need to labour the point. */
1547 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1548
1549 if (arg_directory && arg_image)
1550 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1551
1552 if (arg_template && arg_image)
1553 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1554
1555 if (arg_template && !(arg_directory || arg_machine))
1556 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1557
1558 if (arg_ephemeral && arg_template)
1559 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1560
1561 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1562 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1563
1564 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1565 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1566
1567 if (arg_userns_chown && arg_read_only)
1568 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1569 "--read-only and --private-users-chown may not be combined.");
1570
1571 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1572 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
1573 * copy-up (in case of overlay) making the entire exercise pointless. */
1574 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1575 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1576
1577 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1578 * we need to error out, to avoid conflicts between different network options. */
1579 if (arg_network_namespace_path &&
1580 (arg_network_interfaces || arg_network_macvlan ||
1581 arg_network_ipvlan || arg_network_veth_extra ||
1582 arg_network_bridge || arg_network_zone ||
1583 arg_network_veth))
1584 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1585
1586 if (arg_network_bridge && arg_network_zone)
1587 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1588 "--network-bridge= and --network-zone= may not be combined.");
1589
1590 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1591 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1592
1593 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1594 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1595
1596 if (arg_expose_ports && !arg_private_network)
1597 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1598
1599 #if ! HAVE_LIBIPTC
1600 if (arg_expose_ports)
1601 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--port= is not supported, compiled without libiptc support.");
1602 #endif
1603
1604 r = custom_mount_check_all();
1605 if (r < 0)
1606 return r;
1607
1608 return 0;
1609 }
1610
1611 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1612 assert(p);
1613
1614 if (arg_userns_mode == USER_NAMESPACE_NO)
1615 return 0;
1616
1617 if (uid == UID_INVALID && gid == GID_INVALID)
1618 return 0;
1619
1620 if (uid != UID_INVALID) {
1621 uid += arg_uid_shift;
1622
1623 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1624 return -EOVERFLOW;
1625 }
1626
1627 if (gid != GID_INVALID) {
1628 gid += (gid_t) arg_uid_shift;
1629
1630 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1631 return -EOVERFLOW;
1632 }
1633
1634 if (lchown(p, uid, gid) < 0)
1635 return -errno;
1636
1637 return 0;
1638 }
1639
1640 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1641 const char *q;
1642 int r;
1643
1644 q = prefix_roota(root, path);
1645 r = mkdir_errno_wrapper(q, mode);
1646 if (r == -EEXIST)
1647 return 0;
1648 if (r < 0)
1649 return r;
1650
1651 return userns_lchown(q, uid, gid);
1652 }
1653
1654 static const char *timezone_from_path(const char *path) {
1655 return PATH_STARTSWITH_SET(
1656 path,
1657 "../usr/share/zoneinfo/",
1658 "/usr/share/zoneinfo/");
1659 }
1660
1661 static bool etc_writable(void) {
1662 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1663 }
1664
1665 static int setup_timezone(const char *dest) {
1666 _cleanup_free_ char *p = NULL, *etc = NULL;
1667 const char *where, *check;
1668 TimezoneMode m;
1669 int r;
1670
1671 assert(dest);
1672
1673 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1674 r = readlink_malloc("/etc/localtime", &p);
1675 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1676 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1677 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1678 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1679 else if (r < 0) {
1680 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1681 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1682 * file.
1683 *
1684 * Example:
1685 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1686 */
1687 return 0;
1688 } else if (arg_timezone == TIMEZONE_AUTO)
1689 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1690 else
1691 m = arg_timezone;
1692 } else
1693 m = arg_timezone;
1694
1695 if (m == TIMEZONE_OFF)
1696 return 0;
1697
1698 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1699 if (r < 0) {
1700 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1701 return 0;
1702 }
1703
1704 where = strjoina(etc, "/localtime");
1705
1706 switch (m) {
1707
1708 case TIMEZONE_DELETE:
1709 if (unlink(where) < 0)
1710 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1711
1712 return 0;
1713
1714 case TIMEZONE_SYMLINK: {
1715 _cleanup_free_ char *q = NULL;
1716 const char *z, *what;
1717
1718 z = timezone_from_path(p);
1719 if (!z) {
1720 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1721 return 0;
1722 }
1723
1724 r = readlink_malloc(where, &q);
1725 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1726 return 0; /* Already pointing to the right place? Then do nothing .. */
1727
1728 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1729 r = chase_symlinks(check, dest, 0, NULL, NULL);
1730 if (r < 0)
1731 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1732 else {
1733 if (unlink(where) < 0 && errno != ENOENT) {
1734 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1735 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1736 return 0;
1737 }
1738
1739 what = strjoina("../usr/share/zoneinfo/", z);
1740 if (symlink(what, where) < 0) {
1741 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1742 errno, "Failed to correct timezone of container, ignoring: %m");
1743 return 0;
1744 }
1745
1746 break;
1747 }
1748
1749 _fallthrough_;
1750 }
1751
1752 case TIMEZONE_BIND: {
1753 _cleanup_free_ char *resolved = NULL;
1754 int found;
1755
1756 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1757 if (found < 0) {
1758 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1759 return 0;
1760 }
1761
1762 if (found == 0) /* missing? */
1763 (void) touch(resolved);
1764
1765 r = mount_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1766 if (r >= 0)
1767 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1768
1769 _fallthrough_;
1770 }
1771
1772 case TIMEZONE_COPY:
1773 /* If mounting failed, try to copy */
1774 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1775 if (r < 0) {
1776 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1777 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1778 return 0;
1779 }
1780
1781 break;
1782
1783 default:
1784 assert_not_reached("unexpected mode");
1785 }
1786
1787 /* Fix permissions of the symlink or file copy we just created */
1788 r = userns_lchown(where, 0, 0);
1789 if (r < 0)
1790 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1791
1792 return 0;
1793 }
1794
1795 static int have_resolv_conf(const char *path) {
1796 assert(path);
1797
1798 if (access(path, F_OK) < 0) {
1799 if (errno == ENOENT)
1800 return 0;
1801
1802 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1803 }
1804
1805 return 1;
1806 }
1807
1808 static int resolved_listening(void) {
1809 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1810 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1811 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1812 int r;
1813
1814 /* Check if resolved is listening */
1815
1816 r = sd_bus_open_system(&bus);
1817 if (r < 0)
1818 return log_debug_errno(r, "Failed to open system bus: %m");
1819
1820 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1821 if (r < 0)
1822 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
1823 if (r == 0)
1824 return 0;
1825
1826 r = sd_bus_get_property_string(bus,
1827 "org.freedesktop.resolve1",
1828 "/org/freedesktop/resolve1",
1829 "org.freedesktop.resolve1.Manager",
1830 "DNSStubListener",
1831 &error,
1832 &dns_stub_listener_mode);
1833 if (r < 0)
1834 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
1835
1836 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1837 }
1838
1839 static int setup_resolv_conf(const char *dest) {
1840 _cleanup_free_ char *etc = NULL;
1841 const char *where, *what;
1842 ResolvConfMode m;
1843 int r;
1844
1845 assert(dest);
1846
1847 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
1848 if (arg_private_network)
1849 m = RESOLV_CONF_OFF;
1850 else if (have_resolv_conf(STATIC_RESOLV_CONF) > 0 && resolved_listening() > 0)
1851 m = etc_writable() ? RESOLV_CONF_COPY_STATIC : RESOLV_CONF_BIND_STATIC;
1852 else if (have_resolv_conf("/etc/resolv.conf") > 0)
1853 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
1854 else
1855 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
1856 } else
1857 m = arg_resolv_conf;
1858
1859 if (m == RESOLV_CONF_OFF)
1860 return 0;
1861
1862 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1863 if (r < 0) {
1864 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1865 return 0;
1866 }
1867
1868 where = strjoina(etc, "/resolv.conf");
1869
1870 if (m == RESOLV_CONF_DELETE) {
1871 if (unlink(where) < 0)
1872 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1873
1874 return 0;
1875 }
1876
1877 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_COPY_STATIC))
1878 what = STATIC_RESOLV_CONF;
1879 else
1880 what = "/etc/resolv.conf";
1881
1882 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC)) {
1883 _cleanup_free_ char *resolved = NULL;
1884 int found;
1885
1886 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1887 if (found < 0) {
1888 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1889 return 0;
1890 }
1891
1892 if (found == 0) /* missing? */
1893 (void) touch(resolved);
1894
1895 r = mount_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
1896 if (r >= 0)
1897 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1898 }
1899
1900 /* If that didn't work, let's copy the file */
1901 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
1902 if (r < 0) {
1903 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1904 * resolved or something similar runs inside and the symlink points there.
1905 *
1906 * If the disk image is read-only, there's also no point in complaining.
1907 */
1908 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC) && IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1909 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1910 return 0;
1911 }
1912
1913 r = userns_lchown(where, 0, 0);
1914 if (r < 0)
1915 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1916
1917 return 0;
1918 }
1919
1920 static int setup_boot_id(void) {
1921 _cleanup_(unlink_and_freep) char *from = NULL;
1922 _cleanup_free_ char *path = NULL;
1923 sd_id128_t rnd = SD_ID128_NULL;
1924 const char *to;
1925 int r;
1926
1927 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
1928
1929 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
1930 if (r < 0)
1931 return log_error_errno(r, "Failed to generate random boot ID path: %m");
1932
1933 r = sd_id128_randomize(&rnd);
1934 if (r < 0)
1935 return log_error_errno(r, "Failed to generate random boot id: %m");
1936
1937 r = id128_write(path, ID128_UUID, rnd, false);
1938 if (r < 0)
1939 return log_error_errno(r, "Failed to write boot id: %m");
1940
1941 from = TAKE_PTR(path);
1942 to = "/proc/sys/kernel/random/boot_id";
1943
1944 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1945 if (r < 0)
1946 return r;
1947
1948 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1949 }
1950
1951 static int copy_devnodes(const char *dest) {
1952 static const char devnodes[] =
1953 "null\0"
1954 "zero\0"
1955 "full\0"
1956 "random\0"
1957 "urandom\0"
1958 "tty\0"
1959 "net/tun\0";
1960
1961 _cleanup_umask_ mode_t u;
1962 const char *d;
1963 int r = 0;
1964
1965 assert(dest);
1966
1967 u = umask(0000);
1968
1969 /* Create /dev/net, so that we can create /dev/net/tun in it */
1970 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1971 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1972
1973 NULSTR_FOREACH(d, devnodes) {
1974 _cleanup_free_ char *from = NULL, *to = NULL;
1975 struct stat st;
1976
1977 from = path_join("/dev/", d);
1978 if (!from)
1979 return log_oom();
1980
1981 to = path_join(dest, from);
1982 if (!to)
1983 return log_oom();
1984
1985 if (stat(from, &st) < 0) {
1986
1987 if (errno != ENOENT)
1988 return log_error_errno(errno, "Failed to stat %s: %m", from);
1989
1990 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
1991 return log_error_errno(SYNTHETIC_ERRNO(EIO),
1992 "%s is not a char or block device, cannot copy.", from);
1993 else {
1994 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
1995
1996 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1997 /* Explicitly warn the user when /dev is already populated. */
1998 if (errno == EEXIST)
1999 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
2000 if (errno != EPERM)
2001 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2002
2003 /* Some systems abusively restrict mknod but allow bind mounts. */
2004 r = touch(to);
2005 if (r < 0)
2006 return log_error_errno(r, "touch (%s) failed: %m", to);
2007 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2008 if (r < 0)
2009 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2010 }
2011
2012 r = userns_lchown(to, 0, 0);
2013 if (r < 0)
2014 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2015
2016 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2017 if (!dn)
2018 return log_oom();
2019
2020 r = userns_mkdir(dest, dn, 0755, 0, 0);
2021 if (r < 0)
2022 return log_error_errno(r, "Failed to create '%s': %m", dn);
2023
2024 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2025 return log_oom();
2026
2027 prefixed = path_join(dest, sl);
2028 if (!prefixed)
2029 return log_oom();
2030
2031 t = path_join("..", d);
2032 if (!t)
2033 return log_oom();
2034
2035 if (symlink(t, prefixed) < 0)
2036 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2037 }
2038 }
2039
2040 return r;
2041 }
2042
2043 static int make_extra_nodes(const char *dest) {
2044 _cleanup_umask_ mode_t u;
2045 size_t i;
2046 int r;
2047
2048 u = umask(0000);
2049
2050 for (i = 0; i < arg_n_extra_nodes; i++) {
2051 _cleanup_free_ char *path = NULL;
2052 DeviceNode *n = arg_extra_nodes + i;
2053
2054 path = path_join(dest, n->path);
2055 if (!path)
2056 return log_oom();
2057
2058 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2059 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2060
2061 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2062 if (r < 0)
2063 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2064 }
2065
2066 return 0;
2067 }
2068
2069 static int setup_pts(const char *dest) {
2070 _cleanup_free_ char *options = NULL;
2071 const char *p;
2072 int r;
2073
2074 #if HAVE_SELINUX
2075 if (arg_selinux_apifs_context)
2076 (void) asprintf(&options,
2077 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2078 arg_uid_shift + TTY_GID,
2079 arg_selinux_apifs_context);
2080 else
2081 #endif
2082 (void) asprintf(&options,
2083 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2084 arg_uid_shift + TTY_GID);
2085
2086 if (!options)
2087 return log_oom();
2088
2089 /* Mount /dev/pts itself */
2090 p = prefix_roota(dest, "/dev/pts");
2091 r = mkdir_errno_wrapper(p, 0755);
2092 if (r < 0)
2093 return log_error_errno(r, "Failed to create /dev/pts: %m");
2094
2095 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2096 if (r < 0)
2097 return r;
2098 r = userns_lchown(p, 0, 0);
2099 if (r < 0)
2100 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2101
2102 /* Create /dev/ptmx symlink */
2103 p = prefix_roota(dest, "/dev/ptmx");
2104 if (symlink("pts/ptmx", p) < 0)
2105 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2106 r = userns_lchown(p, 0, 0);
2107 if (r < 0)
2108 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2109
2110 /* And fix /dev/pts/ptmx ownership */
2111 p = prefix_roota(dest, "/dev/pts/ptmx");
2112 r = userns_lchown(p, 0, 0);
2113 if (r < 0)
2114 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2115
2116 return 0;
2117 }
2118
2119 static int setup_stdio_as_dev_console(void) {
2120 int terminal;
2121 int r;
2122
2123 terminal = open_terminal("/dev/console", O_RDWR);
2124 if (terminal < 0)
2125 return log_error_errno(terminal, "Failed to open console: %m");
2126
2127 /* Make sure we can continue logging to the original stderr, even if
2128 * stderr points elsewhere now */
2129 r = log_dup_console();
2130 if (r < 0)
2131 return log_error_errno(r, "Failed to duplicate stderr: %m");
2132
2133 /* invalidates 'terminal' on success and failure */
2134 r = rearrange_stdio(terminal, terminal, terminal);
2135 if (r < 0)
2136 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2137
2138 return 0;
2139 }
2140
2141 static int setup_dev_console(const char *console) {
2142 _cleanup_free_ char *p = NULL;
2143 int r;
2144
2145 /* Create /dev/console symlink */
2146 r = path_make_relative("/dev", console, &p);
2147 if (r < 0)
2148 return log_error_errno(r, "Failed to create relative path: %m");
2149
2150 if (symlink(p, "/dev/console") < 0)
2151 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2152
2153 return 0;
2154 }
2155
2156 static int setup_keyring(void) {
2157 key_serial_t keyring;
2158
2159 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
2160 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
2161 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
2162 * these system calls let's make sure we don't leak anything into the container. */
2163
2164 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2165 if (keyring == -1) {
2166 if (errno == ENOSYS)
2167 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2168 else if (IN_SET(errno, EACCES, EPERM))
2169 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2170 else
2171 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2172 }
2173
2174 return 0;
2175 }
2176
2177 static int setup_kmsg(int kmsg_socket) {
2178 _cleanup_(unlink_and_freep) char *from = NULL;
2179 _cleanup_free_ char *fifo = NULL;
2180 _cleanup_close_ int fd = -1;
2181 _cleanup_umask_ mode_t u;
2182 int r;
2183
2184 assert(kmsg_socket >= 0);
2185
2186 u = umask(0000);
2187
2188 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2189 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2190 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2191 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2192
2193 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2194 if (r < 0)
2195 return log_error_errno(r, "Failed to generate kmsg path: %m");
2196
2197 if (mkfifo(fifo, 0600) < 0)
2198 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2199
2200 from = TAKE_PTR(fifo);
2201
2202 r = mount_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2203 if (r < 0)
2204 return r;
2205
2206 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2207 if (fd < 0)
2208 return log_error_errno(errno, "Failed to open fifo: %m");
2209
2210 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2211 r = send_one_fd(kmsg_socket, fd, 0);
2212 if (r < 0)
2213 return log_error_errno(r, "Failed to send FIFO fd: %m");
2214
2215 return 0;
2216 }
2217
2218 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2219 union in_addr_union *exposed = userdata;
2220
2221 assert(rtnl);
2222 assert(m);
2223 assert(exposed);
2224
2225 expose_port_execute(rtnl, arg_expose_ports, exposed);
2226 return 0;
2227 }
2228
2229 static int setup_hostname(void) {
2230 int r;
2231
2232 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2233 return 0;
2234
2235 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2236 if (r < 0)
2237 return log_error_errno(r, "Failed to set hostname: %m");
2238
2239 return 0;
2240 }
2241
2242 static int setup_journal(const char *directory) {
2243 _cleanup_free_ char *d = NULL;
2244 char id[SD_ID128_STRING_MAX];
2245 const char *dirname, *p, *q;
2246 sd_id128_t this_id;
2247 bool try;
2248 int r;
2249
2250 /* Don't link journals in ephemeral mode */
2251 if (arg_ephemeral)
2252 return 0;
2253
2254 if (arg_link_journal == LINK_NO)
2255 return 0;
2256
2257 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2258
2259 r = sd_id128_get_machine(&this_id);
2260 if (r < 0)
2261 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2262
2263 if (sd_id128_equal(arg_uuid, this_id)) {
2264 log_full(try ? LOG_WARNING : LOG_ERR,
2265 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2266 if (try)
2267 return 0;
2268 return -EEXIST;
2269 }
2270
2271 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2272 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2273 if (r < 0) {
2274 bool ignore = r == -EROFS && try;
2275 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2276 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2277 return ignore ? 0 : r;
2278 }
2279 }
2280
2281 (void) sd_id128_to_string(arg_uuid, id);
2282
2283 p = strjoina("/var/log/journal/", id);
2284 q = prefix_roota(directory, p);
2285
2286 if (path_is_mount_point(p, NULL, 0) > 0) {
2287 if (try)
2288 return 0;
2289
2290 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2291 "%s: already a mount point, refusing to use for journal", p);
2292 }
2293
2294 if (path_is_mount_point(q, NULL, 0) > 0) {
2295 if (try)
2296 return 0;
2297
2298 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2299 "%s: already a mount point, refusing to use for journal", q);
2300 }
2301
2302 r = readlink_and_make_absolute(p, &d);
2303 if (r >= 0) {
2304 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2305 path_equal(d, q)) {
2306
2307 r = userns_mkdir(directory, p, 0755, 0, 0);
2308 if (r < 0)
2309 log_warning_errno(r, "Failed to create directory %s: %m", q);
2310 return 0;
2311 }
2312
2313 if (unlink(p) < 0)
2314 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2315 } else if (r == -EINVAL) {
2316
2317 if (arg_link_journal == LINK_GUEST &&
2318 rmdir(p) < 0) {
2319
2320 if (errno == ENOTDIR) {
2321 log_error("%s already exists and is neither a symlink nor a directory", p);
2322 return r;
2323 } else
2324 return log_error_errno(errno, "Failed to remove %s: %m", p);
2325 }
2326 } else if (r != -ENOENT)
2327 return log_error_errno(r, "readlink(%s) failed: %m", p);
2328
2329 if (arg_link_journal == LINK_GUEST) {
2330
2331 if (symlink(q, p) < 0) {
2332 if (try) {
2333 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2334 return 0;
2335 } else
2336 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2337 }
2338
2339 r = userns_mkdir(directory, p, 0755, 0, 0);
2340 if (r < 0)
2341 log_warning_errno(r, "Failed to create directory %s: %m", q);
2342 return 0;
2343 }
2344
2345 if (arg_link_journal == LINK_HOST) {
2346 /* don't create parents here — if the host doesn't have
2347 * permanent journal set up, don't force it here */
2348
2349 r = mkdir_errno_wrapper(p, 0755);
2350 if (r < 0 && r != -EEXIST) {
2351 if (try) {
2352 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2353 return 0;
2354 } else
2355 return log_error_errno(r, "Failed to create %s: %m", p);
2356 }
2357
2358 } else if (access(p, F_OK) < 0)
2359 return 0;
2360
2361 if (dir_is_empty(q) == 0)
2362 log_warning("%s is not empty, proceeding anyway.", q);
2363
2364 r = userns_mkdir(directory, p, 0755, 0, 0);
2365 if (r < 0)
2366 return log_error_errno(r, "Failed to create %s: %m", q);
2367
2368 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2369 if (r < 0)
2370 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2371
2372 return 0;
2373 }
2374
2375 static int drop_capabilities(uid_t uid) {
2376 CapabilityQuintet q;
2377
2378 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2379 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2380 * arg_caps_retain. */
2381
2382 if (capability_quintet_is_set(&arg_full_capabilities)) {
2383 q = arg_full_capabilities;
2384
2385 if (q.bounding == (uint64_t) -1)
2386 q.bounding = uid == 0 ? arg_caps_retain : 0;
2387
2388 if (q.effective == (uint64_t) -1)
2389 q.effective = uid == 0 ? q.bounding : 0;
2390
2391 if (q.inheritable == (uint64_t) -1)
2392 q.inheritable = uid == 0 ? q.bounding : 0;
2393
2394 if (q.permitted == (uint64_t) -1)
2395 q.permitted = uid == 0 ? q.bounding : 0;
2396
2397 if (q.ambient == (uint64_t) -1 && ambient_capabilities_supported())
2398 q.ambient = 0;
2399
2400 if (capability_quintet_mangle(&q))
2401 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2402
2403 } else {
2404 q = (CapabilityQuintet) {
2405 .bounding = arg_caps_retain,
2406 .effective = uid == 0 ? arg_caps_retain : 0,
2407 .inheritable = uid == 0 ? arg_caps_retain : 0,
2408 .permitted = uid == 0 ? arg_caps_retain : 0,
2409 .ambient = ambient_capabilities_supported() ? 0 : (uint64_t) -1,
2410 };
2411
2412 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2413 * in order to maintain the same behavior as systemd < 242. */
2414 if (capability_quintet_mangle(&q))
2415 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2416 "Some capabilities will not be set because they are not in the current bounding set.");
2417
2418 }
2419
2420 return capability_quintet_enforce(&q);
2421 }
2422
2423 static int reset_audit_loginuid(void) {
2424 _cleanup_free_ char *p = NULL;
2425 int r;
2426
2427 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2428 return 0;
2429
2430 r = read_one_line_file("/proc/self/loginuid", &p);
2431 if (r == -ENOENT)
2432 return 0;
2433 if (r < 0)
2434 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2435
2436 /* Already reset? */
2437 if (streq(p, "4294967295"))
2438 return 0;
2439
2440 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2441 if (r < 0) {
2442 log_error_errno(r,
2443 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2444 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2445 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2446 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2447 "using systemd-nspawn. Sleeping for 5s... (%m)");
2448
2449 sleep(5);
2450 }
2451
2452 return 0;
2453 }
2454
2455 static int setup_propagate(const char *root) {
2456 const char *p, *q;
2457 int r;
2458
2459 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2460 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2461 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2462 (void) mkdir_p(p, 0600);
2463
2464 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
2465 if (r < 0)
2466 return log_error_errno(r, "Failed to create /run/systemd: %m");
2467
2468 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
2469 if (r < 0)
2470 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
2471
2472 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
2473 if (r < 0)
2474 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
2475
2476 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
2477 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2478 if (r < 0)
2479 return r;
2480
2481 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2482 if (r < 0)
2483 return r;
2484
2485 /* machined will MS_MOVE into that directory, and that's only
2486 * supported for non-shared mounts. */
2487 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2488 }
2489
2490 static int setup_machine_id(const char *directory) {
2491 const char *etc_machine_id;
2492 sd_id128_t id;
2493 int r;
2494
2495 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2496 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2497 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2498 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2499 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2500 * container behaves nicely). */
2501
2502 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2503
2504 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
2505 if (r < 0) {
2506 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2507 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2508
2509 if (sd_id128_is_null(arg_uuid)) {
2510 r = sd_id128_randomize(&arg_uuid);
2511 if (r < 0)
2512 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2513 }
2514 } else {
2515 if (sd_id128_is_null(id))
2516 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2517 "Machine ID in container image is zero, refusing.");
2518
2519 arg_uuid = id;
2520 }
2521
2522 return 0;
2523 }
2524
2525 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2526 int r;
2527
2528 assert(directory);
2529
2530 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2531 return 0;
2532
2533 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2534 if (r == -EOPNOTSUPP)
2535 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2536 if (r == -EBADE)
2537 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2538 if (r < 0)
2539 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2540 if (r == 0)
2541 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2542 else
2543 log_debug("Patched directory tree to match UID/GID range.");
2544
2545 return r;
2546 }
2547
2548 /*
2549 * Return values:
2550 * < 0 : wait_for_terminate() failed to get the state of the
2551 * container, the container was terminated by a signal, or
2552 * failed for an unknown reason. No change is made to the
2553 * container argument.
2554 * > 0 : The program executed in the container terminated with an
2555 * error. The exit code of the program executed in the
2556 * container is returned. The container argument has been set
2557 * to CONTAINER_TERMINATED.
2558 * 0 : The container is being rebooted, has been shut down or exited
2559 * successfully. The container argument has been set to either
2560 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2561 *
2562 * That is, success is indicated by a return value of zero, and an
2563 * error is indicated by a non-zero value.
2564 */
2565 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2566 siginfo_t status;
2567 int r;
2568
2569 r = wait_for_terminate(pid, &status);
2570 if (r < 0)
2571 return log_warning_errno(r, "Failed to wait for container: %m");
2572
2573 switch (status.si_code) {
2574
2575 case CLD_EXITED:
2576 if (status.si_status == 0)
2577 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2578 else
2579 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2580
2581 *container = CONTAINER_TERMINATED;
2582 return status.si_status;
2583
2584 case CLD_KILLED:
2585 if (status.si_status == SIGINT) {
2586 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2587 *container = CONTAINER_TERMINATED;
2588 return 0;
2589
2590 } else if (status.si_status == SIGHUP) {
2591 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2592 *container = CONTAINER_REBOOTED;
2593 return 0;
2594 }
2595
2596 _fallthrough_;
2597 case CLD_DUMPED:
2598 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2599 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2600
2601 default:
2602 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2603 "Container %s failed due to unknown reason.", arg_machine);
2604 }
2605 }
2606
2607 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2608 pid_t pid;
2609
2610 pid = PTR_TO_PID(userdata);
2611 if (pid > 0) {
2612 if (kill(pid, arg_kill_signal) >= 0) {
2613 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2614 sd_event_source_set_userdata(s, NULL);
2615 return 0;
2616 }
2617 }
2618
2619 sd_event_exit(sd_event_source_get_event(s), 0);
2620 return 0;
2621 }
2622
2623 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2624 pid_t pid;
2625
2626 assert(s);
2627 assert(ssi);
2628
2629 pid = PTR_TO_PID(userdata);
2630
2631 for (;;) {
2632 siginfo_t si = {};
2633
2634 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2635 return log_error_errno(errno, "Failed to waitid(): %m");
2636 if (si.si_pid == 0) /* No pending children. */
2637 break;
2638 if (si.si_pid == pid) {
2639 /* The main process we care for has exited. Return from
2640 * signal handler but leave the zombie. */
2641 sd_event_exit(sd_event_source_get_event(s), 0);
2642 break;
2643 }
2644
2645 /* Reap all other children. */
2646 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2647 }
2648
2649 return 0;
2650 }
2651
2652 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2653 pid_t pid;
2654
2655 assert(m);
2656
2657 pid = PTR_TO_PID(userdata);
2658
2659 if (arg_kill_signal > 0) {
2660 log_info("Container termination requested. Attempting to halt container.");
2661 (void) kill(pid, arg_kill_signal);
2662 } else {
2663 log_info("Container termination requested. Exiting.");
2664 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2665 }
2666
2667 return 0;
2668 }
2669
2670 static int determine_names(void) {
2671 int r;
2672
2673 if (arg_template && !arg_directory && arg_machine) {
2674
2675 /* If --template= was specified then we should not
2676 * search for a machine, but instead create a new one
2677 * in /var/lib/machine. */
2678
2679 arg_directory = path_join("/var/lib/machines", arg_machine);
2680 if (!arg_directory)
2681 return log_oom();
2682 }
2683
2684 if (!arg_image && !arg_directory) {
2685 if (arg_machine) {
2686 _cleanup_(image_unrefp) Image *i = NULL;
2687
2688 r = image_find(IMAGE_MACHINE, arg_machine, &i);
2689 if (r == -ENOENT)
2690 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2691 if (r < 0)
2692 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2693
2694 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2695 r = free_and_strdup(&arg_image, i->path);
2696 else
2697 r = free_and_strdup(&arg_directory, i->path);
2698 if (r < 0)
2699 return log_oom();
2700
2701 if (!arg_ephemeral)
2702 arg_read_only = arg_read_only || i->read_only;
2703 } else {
2704 r = safe_getcwd(&arg_directory);
2705 if (r < 0)
2706 return log_error_errno(r, "Failed to determine current directory: %m");
2707 }
2708
2709 if (!arg_directory && !arg_image)
2710 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2711 }
2712
2713 if (!arg_machine) {
2714 if (arg_directory && path_equal(arg_directory, "/"))
2715 arg_machine = gethostname_malloc();
2716 else {
2717 if (arg_image) {
2718 char *e;
2719
2720 arg_machine = strdup(basename(arg_image));
2721
2722 /* Truncate suffix if there is one */
2723 e = endswith(arg_machine, ".raw");
2724 if (e)
2725 *e = 0;
2726 } else
2727 arg_machine = strdup(basename(arg_directory));
2728 }
2729 if (!arg_machine)
2730 return log_oom();
2731
2732 hostname_cleanup(arg_machine);
2733 if (!machine_name_is_valid(arg_machine))
2734 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2735
2736 if (arg_ephemeral) {
2737 char *b;
2738
2739 /* Add a random suffix when this is an
2740 * ephemeral machine, so that we can run many
2741 * instances at once without manually having
2742 * to specify -M each time. */
2743
2744 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2745 return log_oom();
2746
2747 free(arg_machine);
2748 arg_machine = b;
2749 }
2750 }
2751
2752 return 0;
2753 }
2754
2755 static int chase_symlinks_and_update(char **p, unsigned flags) {
2756 char *chased;
2757 int r;
2758
2759 assert(p);
2760
2761 if (!*p)
2762 return 0;
2763
2764 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
2765 if (r < 0)
2766 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2767
2768 return free_and_replace(*p, chased);
2769 }
2770
2771 static int determine_uid_shift(const char *directory) {
2772 int r;
2773
2774 if (arg_userns_mode == USER_NAMESPACE_NO) {
2775 arg_uid_shift = 0;
2776 return 0;
2777 }
2778
2779 if (arg_uid_shift == UID_INVALID) {
2780 struct stat st;
2781
2782 r = stat(directory, &st);
2783 if (r < 0)
2784 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2785
2786 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2787
2788 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
2789 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2790 "UID and GID base of %s don't match.", directory);
2791
2792 arg_uid_range = UINT32_C(0x10000);
2793 }
2794
2795 if (arg_uid_shift > (uid_t) -1 - arg_uid_range)
2796 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2797 "UID base too high for UID range.");
2798
2799 return 0;
2800 }
2801
2802 static unsigned long effective_clone_ns_flags(void) {
2803 unsigned long flags = arg_clone_ns_flags;
2804
2805 if (arg_private_network)
2806 flags |= CLONE_NEWNET;
2807 if (arg_use_cgns)
2808 flags |= CLONE_NEWCGROUP;
2809 if (arg_userns_mode != USER_NAMESPACE_NO)
2810 flags |= CLONE_NEWUSER;
2811
2812 return flags;
2813 }
2814
2815 static int patch_sysctl(void) {
2816
2817 /* This table is inspired by runc's sysctl() function */
2818 static const struct {
2819 const char *key;
2820 bool prefix;
2821 unsigned long clone_flags;
2822 } safe_sysctl[] = {
2823 { "kernel.hostname", false, CLONE_NEWUTS },
2824 { "kernel.domainname", false, CLONE_NEWUTS },
2825 { "kernel.msgmax", false, CLONE_NEWIPC },
2826 { "kernel.msgmnb", false, CLONE_NEWIPC },
2827 { "kernel.msgmni", false, CLONE_NEWIPC },
2828 { "kernel.sem", false, CLONE_NEWIPC },
2829 { "kernel.shmall", false, CLONE_NEWIPC },
2830 { "kernel.shmmax", false, CLONE_NEWIPC },
2831 { "kernel.shmmni", false, CLONE_NEWIPC },
2832 { "fs.mqueue.", true, CLONE_NEWIPC },
2833 { "net.", true, CLONE_NEWNET },
2834 };
2835
2836 unsigned long flags;
2837 char **k, **v;
2838 int r;
2839
2840 flags = effective_clone_ns_flags();
2841
2842 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
2843 bool good = false;
2844 size_t i;
2845
2846 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
2847
2848 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
2849 continue;
2850
2851 if (safe_sysctl[i].prefix)
2852 good = startswith(*k, safe_sysctl[i].key);
2853 else
2854 good = streq(*k, safe_sysctl[i].key);
2855
2856 if (good)
2857 break;
2858 }
2859
2860 if (!good)
2861 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
2862
2863 r = sysctl_write(*k, *v);
2864 if (r < 0)
2865 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
2866 }
2867
2868 return 0;
2869 }
2870
2871 static int inner_child(
2872 Barrier *barrier,
2873 const char *directory,
2874 bool secondary,
2875 int kmsg_socket,
2876 int rtnl_socket,
2877 int master_pty_socket,
2878 FDSet *fds) {
2879
2880 _cleanup_free_ char *home = NULL;
2881 char as_uuid[ID128_UUID_STRING_MAX];
2882 size_t n_env = 1;
2883 const char *envp[] = {
2884 "PATH=" DEFAULT_PATH_COMPAT,
2885 NULL, /* container */
2886 NULL, /* TERM */
2887 NULL, /* HOME */
2888 NULL, /* USER */
2889 NULL, /* LOGNAME */
2890 NULL, /* container_uuid */
2891 NULL, /* LISTEN_FDS */
2892 NULL, /* LISTEN_PID */
2893 NULL, /* NOTIFY_SOCKET */
2894 NULL
2895 };
2896 const char *exec_target;
2897 _cleanup_strv_free_ char **env_use = NULL;
2898 int r, which_failed;
2899
2900 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
2901 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
2902 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
2903 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
2904 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
2905 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
2906 * namespace.
2907 *
2908 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
2909 * unshare(). See below. */
2910
2911 assert(barrier);
2912 assert(directory);
2913 assert(kmsg_socket >= 0);
2914
2915 log_debug("Inner child is initializing.");
2916
2917 if (arg_userns_mode != USER_NAMESPACE_NO) {
2918 /* Tell the parent, that it now can write the UID map. */
2919 (void) barrier_place(barrier); /* #1 */
2920
2921 /* Wait until the parent wrote the UID map */
2922 if (!barrier_place_and_sync(barrier)) /* #2 */
2923 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2924 "Parent died too early");
2925 }
2926
2927 r = reset_uid_gid();
2928 if (r < 0)
2929 return log_error_errno(r, "Couldn't become new root: %m");
2930
2931 r = mount_all(NULL,
2932 arg_mount_settings | MOUNT_IN_USERNS,
2933 arg_uid_shift,
2934 arg_selinux_apifs_context);
2935 if (r < 0)
2936 return r;
2937
2938 if (!arg_network_namespace_path && arg_private_network) {
2939 r = unshare(CLONE_NEWNET);
2940 if (r < 0)
2941 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2942
2943 /* Tell the parent that it can setup network interfaces. */
2944 (void) barrier_place(barrier); /* #3 */
2945 }
2946
2947 r = mount_sysfs(NULL, arg_mount_settings);
2948 if (r < 0)
2949 return r;
2950
2951 /* Wait until we are cgroup-ified, so that we
2952 * can mount the right cgroup path writable */
2953 if (!barrier_place_and_sync(barrier)) /* #4 */
2954 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2955 "Parent died too early");
2956
2957 if (arg_use_cgns) {
2958 r = unshare(CLONE_NEWCGROUP);
2959 if (r < 0)
2960 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2961 r = mount_cgroups(
2962 "",
2963 arg_unified_cgroup_hierarchy,
2964 arg_userns_mode != USER_NAMESPACE_NO,
2965 arg_uid_shift,
2966 arg_uid_range,
2967 arg_selinux_apifs_context,
2968 true);
2969 if (r < 0)
2970 return r;
2971 } else {
2972 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2973 if (r < 0)
2974 return r;
2975 }
2976
2977 r = setup_boot_id();
2978 if (r < 0)
2979 return r;
2980
2981 r = setup_kmsg(kmsg_socket);
2982 if (r < 0)
2983 return r;
2984 kmsg_socket = safe_close(kmsg_socket);
2985
2986 r = mount_custom(
2987 "/",
2988 arg_custom_mounts,
2989 arg_n_custom_mounts,
2990 0,
2991 arg_selinux_apifs_context,
2992 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
2993 if (r < 0)
2994 return r;
2995
2996 if (setsid() < 0)
2997 return log_error_errno(errno, "setsid() failed: %m");
2998
2999 if (arg_private_network)
3000 loopback_setup();
3001
3002 if (arg_expose_ports) {
3003 r = expose_port_send_rtnl(rtnl_socket);
3004 if (r < 0)
3005 return r;
3006 rtnl_socket = safe_close(rtnl_socket);
3007 }
3008
3009 if (arg_console_mode != CONSOLE_PIPE) {
3010 _cleanup_close_ int master = -1;
3011 _cleanup_free_ char *console = NULL;
3012
3013 /* Allocate a pty and make it available as /dev/console. */
3014 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3015 if (master < 0)
3016 return log_error_errno(master, "Failed to allocate a pty: %m");
3017
3018 r = setup_dev_console(console);
3019 if (r < 0)
3020 return log_error_errno(r, "Failed to setup /dev/console: %m");
3021
3022 r = send_one_fd(master_pty_socket, master, 0);
3023 if (r < 0)
3024 return log_error_errno(r, "Failed to send master fd: %m");
3025 master_pty_socket = safe_close(master_pty_socket);
3026
3027 r = setup_stdio_as_dev_console();
3028 if (r < 0)
3029 return r;
3030 }
3031
3032 r = patch_sysctl();
3033 if (r < 0)
3034 return r;
3035
3036 if (arg_oom_score_adjust_set) {
3037 r = set_oom_score_adjust(arg_oom_score_adjust);
3038 if (r < 0)
3039 return log_error_errno(r, "Failed to adjust OOM score: %m");
3040 }
3041
3042 if (arg_cpu_set.set)
3043 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3044 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3045
3046 (void) setup_hostname();
3047
3048 if (arg_personality != PERSONALITY_INVALID) {
3049 r = safe_personality(arg_personality);
3050 if (r < 0)
3051 return log_error_errno(r, "personality() failed: %m");
3052 } else if (secondary) {
3053 r = safe_personality(PER_LINUX32);
3054 if (r < 0)
3055 return log_error_errno(r, "personality() failed: %m");
3056 }
3057
3058 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3059 if (r < 0)
3060 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3061
3062 #if HAVE_SECCOMP
3063 if (arg_seccomp) {
3064
3065 if (is_seccomp_available()) {
3066
3067 r = seccomp_load(arg_seccomp);
3068 if (ERRNO_IS_SECCOMP_FATAL(r))
3069 return log_error_errno(r, "Failed to install seccomp filter: %m");
3070 if (r < 0)
3071 log_debug_errno(r, "Failed to install seccomp filter: %m");
3072 }
3073 } else
3074 #endif
3075 {
3076 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
3077 if (r < 0)
3078 return r;
3079 }
3080
3081 #if HAVE_SELINUX
3082 if (arg_selinux_context)
3083 if (setexeccon(arg_selinux_context) < 0)
3084 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3085 #endif
3086
3087 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3088 * if we need to later on. */
3089 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3090 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3091
3092 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3093 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids);
3094 else
3095 r = change_uid_gid(arg_user, &home);
3096 if (r < 0)
3097 return r;
3098
3099 r = drop_capabilities(getuid());
3100 if (r < 0)
3101 return log_error_errno(r, "Dropping capabilities failed: %m");
3102
3103 if (arg_no_new_privileges)
3104 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3105 return log_error_errno(errno, "Failed to disable new privileges: %m");
3106
3107 /* LXC sets container=lxc, so follow the scheme here */
3108 envp[n_env++] = strjoina("container=", arg_container_service_name);
3109
3110 envp[n_env] = strv_find_prefix(environ, "TERM=");
3111 if (envp[n_env])
3112 n_env++;
3113
3114 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3115 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
3116 return log_oom();
3117
3118 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3119 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
3120 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3121 return log_oom();
3122
3123 assert(!sd_id128_is_null(arg_uuid));
3124
3125 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
3126 return log_oom();
3127
3128 if (fdset_size(fds) > 0) {
3129 r = fdset_cloexec(fds, false);
3130 if (r < 0)
3131 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3132
3133 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3134 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3135 return log_oom();
3136 }
3137 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3138 return log_oom();
3139
3140 env_use = strv_env_merge(2, envp, arg_setenv);
3141 if (!env_use)
3142 return log_oom();
3143
3144 /* Let the parent know that we are ready and
3145 * wait until the parent is ready with the
3146 * setup, too... */
3147 if (!barrier_place_and_sync(barrier)) /* #5 */
3148 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3149 "Parent died too early");
3150
3151 if (arg_chdir)
3152 if (chdir(arg_chdir) < 0)
3153 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3154
3155 if (arg_start_mode == START_PID2) {
3156 r = stub_pid1(arg_uuid);
3157 if (r < 0)
3158 return r;
3159 }
3160
3161 log_debug("Inner child completed, invoking payload.");
3162
3163 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3164 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3165 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3166 log_close();
3167 log_set_open_when_needed(true);
3168
3169 (void) fdset_close_others(fds);
3170
3171 if (arg_start_mode == START_BOOT) {
3172 char **a;
3173 size_t m;
3174
3175 /* Automatically search for the init system */
3176
3177 m = strv_length(arg_parameters);
3178 a = newa(char*, m + 2);
3179 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3180 a[1 + m] = NULL;
3181
3182 a[0] = (char*) "/usr/lib/systemd/systemd";
3183 execve(a[0], a, env_use);
3184
3185 a[0] = (char*) "/lib/systemd/systemd";
3186 execve(a[0], a, env_use);
3187
3188 a[0] = (char*) "/sbin/init";
3189 execve(a[0], a, env_use);
3190
3191 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3192 } else if (!strv_isempty(arg_parameters)) {
3193 const char *dollar_path;
3194
3195 exec_target = arg_parameters[0];
3196
3197 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3198 * binary. */
3199 dollar_path = strv_env_get(env_use, "PATH");
3200 if (dollar_path) {
3201 if (putenv((char*) dollar_path) != 0)
3202 return log_error_errno(errno, "Failed to update $PATH: %m");
3203 }
3204
3205 execvpe(arg_parameters[0], arg_parameters, env_use);
3206 } else {
3207 if (!arg_chdir)
3208 /* If we cannot change the directory, we'll end up in /, that is expected. */
3209 (void) chdir(home ?: "/root");
3210
3211 execle("/bin/bash", "-bash", NULL, env_use);
3212 execle("/bin/sh", "-sh", NULL, env_use);
3213
3214 exec_target = "/bin/bash, /bin/sh";
3215 }
3216
3217 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3218 }
3219
3220 static int setup_sd_notify_child(void) {
3221 _cleanup_close_ int fd = -1;
3222 union sockaddr_union sa = {
3223 .un.sun_family = AF_UNIX,
3224 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3225 };
3226 int r;
3227
3228 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3229 if (fd < 0)
3230 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3231
3232 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3233 (void) sockaddr_un_unlink(&sa.un);
3234
3235 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3236 if (r < 0)
3237 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3238
3239 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3240 if (r < 0)
3241 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3242
3243 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3244 if (r < 0)
3245 return log_error_errno(r, "SO_PASSCRED failed: %m");
3246
3247 return TAKE_FD(fd);
3248 }
3249
3250 static int outer_child(
3251 Barrier *barrier,
3252 const char *directory,
3253 DissectedImage *dissected_image,
3254 bool secondary,
3255 int pid_socket,
3256 int uuid_socket,
3257 int notify_socket,
3258 int kmsg_socket,
3259 int rtnl_socket,
3260 int uid_shift_socket,
3261 int master_pty_socket,
3262 int unified_cgroup_hierarchy_socket,
3263 FDSet *fds,
3264 int netns_fd) {
3265
3266 _cleanup_close_ int fd = -1;
3267 const char *p;
3268 pid_t pid;
3269 ssize_t l;
3270 int r;
3271
3272 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3273 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3274 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3275 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3276
3277 assert(barrier);
3278 assert(directory);
3279 assert(pid_socket >= 0);
3280 assert(uuid_socket >= 0);
3281 assert(notify_socket >= 0);
3282 assert(master_pty_socket >= 0);
3283 assert(kmsg_socket >= 0);
3284
3285 log_debug("Outer child is initializing.");
3286
3287 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3288 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3289
3290 r = reset_audit_loginuid();
3291 if (r < 0)
3292 return r;
3293
3294 /* Mark everything as slave, so that we still
3295 * receive mounts from the real root, but don't
3296 * propagate mounts to the real root. */
3297 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3298 if (r < 0)
3299 return r;
3300
3301 if (dissected_image) {
3302 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3303 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3304 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3305 * makes sure ESP partitions and userns are compatible. */
3306
3307 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3308 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
3309 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0)|
3310 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3311 if (r < 0)
3312 return r;
3313 }
3314
3315 r = determine_uid_shift(directory);
3316 if (r < 0)
3317 return r;
3318
3319 if (arg_userns_mode != USER_NAMESPACE_NO) {
3320 /* Let the parent know which UID shift we read from the image */
3321 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3322 if (l < 0)
3323 return log_error_errno(errno, "Failed to send UID shift: %m");
3324 if (l != sizeof(arg_uid_shift))
3325 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3326 "Short write while sending UID shift.");
3327
3328 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3329 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3330 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3331 * not it will pick a different one, and send it back to us. */
3332
3333 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3334 if (l < 0)
3335 return log_error_errno(errno, "Failed to recv UID shift: %m");
3336 if (l != sizeof(arg_uid_shift))
3337 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3338 "Short read while receiving UID shift.");
3339 }
3340
3341 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3342 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3343 }
3344
3345 if (path_equal(directory, "/")) {
3346 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3347 * place, so that we can make changes to its mount structure (for example, to implement
3348 * --volatile=) without this interfering with our ability to access files such as
3349 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3350 * (instead of a temporary directory, since we are living in our own mount namspace here
3351 * already, and thus don't need to be afraid of colliding with anyone else's mounts).*/
3352 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3353
3354 r = mount_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3355 if (r < 0)
3356 return r;
3357
3358 directory = "/run/systemd/nspawn-root";
3359 }
3360
3361 r = setup_pivot_root(
3362 directory,
3363 arg_pivot_root_new,
3364 arg_pivot_root_old);
3365 if (r < 0)
3366 return r;
3367
3368 r = setup_volatile_mode(
3369 directory,
3370 arg_volatile_mode,
3371 arg_uid_shift,
3372 arg_selinux_apifs_context);
3373 if (r < 0)
3374 return r;
3375
3376 r = mount_custom(
3377 directory,
3378 arg_custom_mounts,
3379 arg_n_custom_mounts,
3380 arg_uid_shift,
3381 arg_selinux_apifs_context,
3382 MOUNT_ROOT_ONLY);
3383 if (r < 0)
3384 return r;
3385
3386 /* Make sure we always have a mount that we can move to root later on. */
3387 if (!path_is_mount_point(directory, NULL, 0)) {
3388 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3389 if (r < 0)
3390 return r;
3391 }
3392
3393 if (dissected_image) {
3394 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3395 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3396 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
3397 if (r < 0)
3398 return r;
3399 }
3400
3401 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3402 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3403
3404 r = detect_unified_cgroup_hierarchy_from_image(directory);
3405 if (r < 0)
3406 return r;
3407
3408 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3409 if (l < 0)
3410 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3411 if (l != sizeof(arg_unified_cgroup_hierarchy))
3412 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3413 "Short write while sending cgroup mode.");
3414
3415 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3416 }
3417
3418 /* Mark everything as shared so our mounts get propagated down. This is
3419 * required to make new bind mounts available in systemd services
3420 * inside the container that create a new mount namespace.
3421 * See https://github.com/systemd/systemd/issues/3860
3422 * Further submounts (such as /dev) done after this will inherit the
3423 * shared propagation mode.
3424 *
3425 * IMPORTANT: Do not overmount the root directory anymore from now on to
3426 * enable moving the root directory mount to root later on.
3427 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3428 */
3429 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3430 if (r < 0)
3431 return r;
3432
3433 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3434 if (r < 0)
3435 return r;
3436
3437 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3438 if (r < 0)
3439 return r;
3440
3441 if (arg_read_only && arg_volatile_mode == VOLATILE_NO) {
3442 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3443 if (r < 0)
3444 return log_error_errno(r, "Failed to make tree read-only: %m");
3445 }
3446
3447 r = mount_all(directory,
3448 arg_mount_settings,
3449 arg_uid_shift,
3450 arg_selinux_apifs_context);
3451 if (r < 0)
3452 return r;
3453
3454 r = copy_devnodes(directory);
3455 if (r < 0)
3456 return r;
3457
3458 r = make_extra_nodes(directory);
3459 if (r < 0)
3460 return r;
3461
3462 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3463
3464 p = prefix_roota(directory, "/run/systemd");
3465 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
3466
3467 r = setup_pts(directory);
3468 if (r < 0)
3469 return r;
3470
3471 r = setup_propagate(directory);
3472 if (r < 0)
3473 return r;
3474
3475 r = setup_keyring();
3476 if (r < 0)
3477 return r;
3478
3479 r = setup_timezone(directory);
3480 if (r < 0)
3481 return r;
3482
3483 r = setup_resolv_conf(directory);
3484 if (r < 0)
3485 return r;
3486
3487 r = setup_machine_id(directory);
3488 if (r < 0)
3489 return r;
3490
3491 r = setup_journal(directory);
3492 if (r < 0)
3493 return r;
3494
3495 r = mount_custom(
3496 directory,
3497 arg_custom_mounts,
3498 arg_n_custom_mounts,
3499 arg_uid_shift,
3500 arg_selinux_apifs_context,
3501 MOUNT_NON_ROOT_ONLY);
3502 if (r < 0)
3503 return r;
3504
3505 if (!arg_use_cgns) {
3506 r = mount_cgroups(
3507 directory,
3508 arg_unified_cgroup_hierarchy,
3509 arg_userns_mode != USER_NAMESPACE_NO,
3510 arg_uid_shift,
3511 arg_uid_range,
3512 arg_selinux_apifs_context,
3513 false);
3514 if (r < 0)
3515 return r;
3516 }
3517
3518 r = mount_move_root(directory);
3519 if (r < 0)
3520 return log_error_errno(r, "Failed to move root directory: %m");
3521
3522 fd = setup_sd_notify_child();
3523 if (fd < 0)
3524 return fd;
3525
3526 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3527 arg_clone_ns_flags |
3528 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3529 if (pid < 0)
3530 return log_error_errno(errno, "Failed to fork inner child: %m");
3531 if (pid == 0) {
3532 pid_socket = safe_close(pid_socket);
3533 uuid_socket = safe_close(uuid_socket);
3534 notify_socket = safe_close(notify_socket);
3535 uid_shift_socket = safe_close(uid_shift_socket);
3536
3537 /* The inner child has all namespaces that are
3538 * requested, so that we all are owned by the user if
3539 * user namespaces are turned on. */
3540
3541 if (arg_network_namespace_path) {
3542 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3543 if (r < 0)
3544 return log_error_errno(r, "Failed to join network namespace: %m");
3545 }
3546
3547 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds);
3548 if (r < 0)
3549 _exit(EXIT_FAILURE);
3550
3551 _exit(EXIT_SUCCESS);
3552 }
3553
3554 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3555 if (l < 0)
3556 return log_error_errno(errno, "Failed to send PID: %m");
3557 if (l != sizeof(pid))
3558 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3559 "Short write while sending PID.");
3560
3561 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3562 if (l < 0)
3563 return log_error_errno(errno, "Failed to send machine ID: %m");
3564 if (l != sizeof(arg_uuid))
3565 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3566 "Short write while sending machine ID.");
3567
3568 l = send_one_fd(notify_socket, fd, 0);
3569 if (l < 0)
3570 return log_error_errno(l, "Failed to send notify fd: %m");
3571
3572 pid_socket = safe_close(pid_socket);
3573 uuid_socket = safe_close(uuid_socket);
3574 notify_socket = safe_close(notify_socket);
3575 master_pty_socket = safe_close(master_pty_socket);
3576 kmsg_socket = safe_close(kmsg_socket);
3577 rtnl_socket = safe_close(rtnl_socket);
3578 netns_fd = safe_close(netns_fd);
3579
3580 return 0;
3581 }
3582
3583 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3584 bool tried_hashed = false;
3585 unsigned n_tries = 100;
3586 uid_t candidate;
3587 int r;
3588
3589 assert(shift);
3590 assert(ret_lock_file);
3591 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3592 assert(arg_uid_range == 0x10000U);
3593
3594 candidate = *shift;
3595
3596 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3597
3598 for (;;) {
3599 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3600 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3601
3602 if (--n_tries <= 0)
3603 return -EBUSY;
3604
3605 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3606 goto next;
3607 if ((candidate & UINT32_C(0xFFFF)) != 0)
3608 goto next;
3609
3610 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3611 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3612 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3613 goto next;
3614 if (r < 0)
3615 return r;
3616
3617 /* Make some superficial checks whether the range is currently known in the user database */
3618 if (getpwuid(candidate))
3619 goto next;
3620 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3621 goto next;
3622 if (getgrgid(candidate))
3623 goto next;
3624 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3625 goto next;
3626
3627 *ret_lock_file = lf;
3628 lf = (struct LockFile) LOCK_FILE_INIT;
3629 *shift = candidate;
3630 return 0;
3631
3632 next:
3633 if (arg_machine && !tried_hashed) {
3634 /* Try to hash the base from the container name */
3635
3636 static const uint8_t hash_key[] = {
3637 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3638 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3639 };
3640
3641 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3642
3643 tried_hashed = true;
3644 } else
3645 random_bytes(&candidate, sizeof(candidate));
3646
3647 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3648 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3649 }
3650 }
3651
3652 static int setup_uid_map(pid_t pid) {
3653 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3654 int r;
3655
3656 assert(pid > 1);
3657
3658 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3659 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3660 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3661 if (r < 0)
3662 return log_error_errno(r, "Failed to write UID map: %m");
3663
3664 /* We always assign the same UID and GID ranges */
3665 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3666 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3667 if (r < 0)
3668 return log_error_errno(r, "Failed to write GID map: %m");
3669
3670 return 0;
3671 }
3672
3673 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3674 char buf[NOTIFY_BUFFER_MAX+1];
3675 char *p = NULL;
3676 struct iovec iovec = {
3677 .iov_base = buf,
3678 .iov_len = sizeof(buf)-1,
3679 };
3680 union {
3681 struct cmsghdr cmsghdr;
3682 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
3683 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
3684 } control = {};
3685 struct msghdr msghdr = {
3686 .msg_iov = &iovec,
3687 .msg_iovlen = 1,
3688 .msg_control = &control,
3689 .msg_controllen = sizeof(control),
3690 };
3691 struct cmsghdr *cmsg;
3692 struct ucred *ucred = NULL;
3693 ssize_t n;
3694 pid_t inner_child_pid;
3695 _cleanup_strv_free_ char **tags = NULL;
3696
3697 assert(userdata);
3698
3699 inner_child_pid = PTR_TO_PID(userdata);
3700
3701 if (revents != EPOLLIN) {
3702 log_warning("Got unexpected poll event for notify fd.");
3703 return 0;
3704 }
3705
3706 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3707 if (n < 0) {
3708 if (IN_SET(errno, EAGAIN, EINTR))
3709 return 0;
3710
3711 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3712 }
3713 cmsg_close_all(&msghdr);
3714
3715 CMSG_FOREACH(cmsg, &msghdr) {
3716 if (cmsg->cmsg_level == SOL_SOCKET &&
3717 cmsg->cmsg_type == SCM_CREDENTIALS &&
3718 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3719
3720 ucred = (struct ucred*) CMSG_DATA(cmsg);
3721 }
3722 }
3723
3724 if (!ucred || ucred->pid != inner_child_pid) {
3725 log_debug("Received notify message without valid credentials. Ignoring.");
3726 return 0;
3727 }
3728
3729 if ((size_t) n >= sizeof(buf)) {
3730 log_warning("Received notify message exceeded maximum size. Ignoring.");
3731 return 0;
3732 }
3733
3734 buf[n] = 0;
3735 tags = strv_split(buf, "\n\r");
3736 if (!tags)
3737 return log_oom();
3738
3739 if (strv_find(tags, "READY=1"))
3740 (void) sd_notifyf(false, "READY=1\n");
3741
3742 p = strv_find_startswith(tags, "STATUS=");
3743 if (p)
3744 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
3745
3746 return 0;
3747 }
3748
3749 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3750 int r;
3751
3752 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3753 if (r < 0)
3754 return log_error_errno(r, "Failed to allocate notify event source: %m");
3755
3756 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3757
3758 return 0;
3759 }
3760
3761 static int merge_settings(Settings *settings, const char *path) {
3762 int rl;
3763
3764 assert(settings);
3765 assert(path);
3766
3767 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
3768 * that this steals the fields of the Settings* structure, and hence modifies it. */
3769
3770 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3771 settings->start_mode >= 0) {
3772 arg_start_mode = settings->start_mode;
3773 strv_free_and_replace(arg_parameters, settings->parameters);
3774 }
3775
3776 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
3777 arg_ephemeral = settings->ephemeral;
3778
3779 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
3780 settings->root) {
3781
3782 if (!arg_settings_trusted)
3783 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
3784 else
3785 free_and_replace(arg_directory, settings->root);
3786 }
3787
3788 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3789 settings->pivot_root_new) {
3790 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3791 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3792 }
3793
3794 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3795 settings->working_directory)
3796 free_and_replace(arg_chdir, settings->working_directory);
3797
3798 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3799 settings->environment)
3800 strv_free_and_replace(arg_setenv, settings->environment);
3801
3802 if ((arg_settings_mask & SETTING_USER) == 0) {
3803
3804 if (settings->user)
3805 free_and_replace(arg_user, settings->user);
3806
3807 if (uid_is_valid(settings->uid))
3808 arg_uid = settings->uid;
3809 if (gid_is_valid(settings->gid))
3810 arg_gid = settings->gid;
3811 if (settings->n_supplementary_gids > 0) {
3812 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
3813 arg_n_supplementary_gids = settings->n_supplementary_gids;
3814 }
3815 }
3816
3817 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3818 uint64_t plus, minus;
3819 uint64_t network_minus = 0;
3820
3821 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
3822 * Settings structure */
3823
3824 plus = settings->capability;
3825 minus = settings->drop_capability;
3826
3827 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
3828 if (settings_private_network(settings))
3829 plus |= UINT64_C(1) << CAP_NET_ADMIN;
3830 else
3831 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
3832 }
3833
3834 if (!arg_settings_trusted && plus != 0) {
3835 if (settings->capability != 0)
3836 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
3837 } else {
3838 arg_caps_retain &= ~network_minus;
3839 arg_caps_retain |= plus;
3840 }
3841
3842 arg_caps_retain &= ~minus;
3843
3844 /* Copy the full capabilities over too */
3845 if (capability_quintet_is_set(&settings->full_capabilities)) {
3846 if (!arg_settings_trusted)
3847 log_warning("Ignoring capability settings, file %s is not trusted.", path);
3848 else
3849 arg_full_capabilities = settings->full_capabilities;
3850 }
3851 }
3852
3853 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3854 settings->kill_signal > 0)
3855 arg_kill_signal = settings->kill_signal;
3856
3857 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3858 settings->personality != PERSONALITY_INVALID)
3859 arg_personality = settings->personality;
3860
3861 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3862 !sd_id128_is_null(settings->machine_id)) {
3863
3864 if (!arg_settings_trusted)
3865 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
3866 else
3867 arg_uuid = settings->machine_id;
3868 }
3869
3870 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3871 settings->read_only >= 0)
3872 arg_read_only = settings->read_only;
3873
3874 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3875 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3876 arg_volatile_mode = settings->volatile_mode;
3877
3878 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3879 settings->n_custom_mounts > 0) {
3880
3881 if (!arg_settings_trusted)
3882 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
3883 else {
3884 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3885 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3886 arg_n_custom_mounts = settings->n_custom_mounts;
3887 settings->n_custom_mounts = 0;
3888 }
3889 }
3890
3891 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3892 (settings->private_network >= 0 ||
3893 settings->network_veth >= 0 ||
3894 settings->network_bridge ||
3895 settings->network_zone ||
3896 settings->network_interfaces ||
3897 settings->network_macvlan ||
3898 settings->network_ipvlan ||
3899 settings->network_veth_extra ||
3900 settings->network_namespace_path)) {
3901
3902 if (!arg_settings_trusted)
3903 log_warning("Ignoring network settings, file %s is not trusted.", path);
3904 else {
3905 arg_network_veth = settings_network_veth(settings);
3906 arg_private_network = settings_private_network(settings);
3907
3908 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
3909 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
3910 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
3911 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
3912
3913 free_and_replace(arg_network_bridge, settings->network_bridge);
3914 free_and_replace(arg_network_zone, settings->network_zone);
3915
3916 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
3917 }
3918 }
3919
3920 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3921 settings->expose_ports) {
3922
3923 if (!arg_settings_trusted)
3924 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
3925 else {
3926 expose_port_free_all(arg_expose_ports);
3927 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3928 }
3929 }
3930
3931 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3932 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3933
3934 if (!arg_settings_trusted)
3935 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
3936 else {
3937 arg_userns_mode = settings->userns_mode;
3938 arg_uid_shift = settings->uid_shift;
3939 arg_uid_range = settings->uid_range;
3940 arg_userns_chown = settings->userns_chown;
3941 }
3942 }
3943
3944 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3945 arg_notify_ready = settings->notify_ready;
3946
3947 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3948
3949 if (!arg_settings_trusted && !strv_isempty(settings->syscall_whitelist))
3950 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
3951 else {
3952 strv_free_and_replace(arg_syscall_whitelist, settings->syscall_whitelist);
3953 strv_free_and_replace(arg_syscall_blacklist, settings->syscall_blacklist);
3954 }
3955
3956 #if HAVE_SECCOMP
3957 if (!arg_settings_trusted && settings->seccomp)
3958 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
3959 else {
3960 seccomp_release(arg_seccomp);
3961 arg_seccomp = TAKE_PTR(settings->seccomp);
3962 }
3963 #endif
3964 }
3965
3966 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
3967 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
3968 continue;
3969
3970 if (!settings->rlimit[rl])
3971 continue;
3972
3973 if (!arg_settings_trusted) {
3974 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
3975 continue;
3976 }
3977
3978 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
3979 }
3980
3981 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
3982 settings->hostname)
3983 free_and_replace(arg_hostname, settings->hostname);
3984
3985 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
3986 settings->no_new_privileges >= 0)
3987 arg_no_new_privileges = settings->no_new_privileges;
3988
3989 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
3990 settings->oom_score_adjust_set) {
3991
3992 if (!arg_settings_trusted)
3993 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
3994 else {
3995 arg_oom_score_adjust = settings->oom_score_adjust;
3996 arg_oom_score_adjust_set = true;
3997 }
3998 }
3999
4000 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4001 settings->cpu_set.set) {
4002
4003 if (!arg_settings_trusted)
4004 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4005 else {
4006 cpu_set_reset(&arg_cpu_set);
4007 arg_cpu_set = settings->cpu_set;
4008 settings->cpu_set = (CPUSet) {};
4009 }
4010 }
4011
4012 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4013 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4014 arg_resolv_conf = settings->resolv_conf;
4015
4016 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4017 settings->link_journal != _LINK_JOURNAL_INVALID) {
4018
4019 if (!arg_settings_trusted)
4020 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4021 else {
4022 arg_link_journal = settings->link_journal;
4023 arg_link_journal_try = settings->link_journal_try;
4024 }
4025 }
4026
4027 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4028 settings->timezone != _TIMEZONE_MODE_INVALID)
4029 arg_timezone = settings->timezone;
4030
4031 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4032 settings->slice) {
4033
4034 if (!arg_settings_trusted)
4035 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4036 else
4037 free_and_replace(arg_slice, settings->slice);
4038 }
4039
4040 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4041 settings->use_cgns >= 0) {
4042
4043 if (!arg_settings_trusted)
4044 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4045 else
4046 arg_use_cgns = settings->use_cgns;
4047 }
4048
4049 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4050 settings->clone_ns_flags != (unsigned long) -1) {
4051
4052 if (!arg_settings_trusted)
4053 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4054 else
4055 arg_clone_ns_flags = settings->clone_ns_flags;
4056 }
4057
4058 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4059 settings->console_mode >= 0) {
4060
4061 if (!arg_settings_trusted)
4062 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4063 else
4064 arg_console_mode = settings->console_mode;
4065 }
4066
4067 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4068 * don't consult arg_settings_mask for them. */
4069
4070 sd_bus_message_unref(arg_property_message);
4071 arg_property_message = TAKE_PTR(settings->properties);
4072
4073 arg_console_width = settings->console_width;
4074 arg_console_height = settings->console_height;
4075
4076 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4077 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4078 arg_n_extra_nodes = settings->n_extra_nodes;
4079
4080 return 0;
4081 }
4082
4083 static int load_settings(void) {
4084 _cleanup_(settings_freep) Settings *settings = NULL;
4085 _cleanup_fclose_ FILE *f = NULL;
4086 _cleanup_free_ char *p = NULL;
4087 const char *fn, *i;
4088 int r;
4089
4090 if (arg_oci_bundle)
4091 return 0;
4092
4093 /* If all settings are masked, there's no point in looking for
4094 * the settings file */
4095 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
4096 return 0;
4097
4098 fn = strjoina(arg_machine, ".nspawn");
4099
4100 /* We first look in the admin's directories in /etc and /run */
4101 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4102 _cleanup_free_ char *j = NULL;
4103
4104 j = path_join(i, fn);
4105 if (!j)
4106 return log_oom();
4107
4108 f = fopen(j, "re");
4109 if (f) {
4110 p = TAKE_PTR(j);
4111
4112 /* By default, we trust configuration from /etc and /run */
4113 if (arg_settings_trusted < 0)
4114 arg_settings_trusted = true;
4115
4116 break;
4117 }
4118
4119 if (errno != ENOENT)
4120 return log_error_errno(errno, "Failed to open %s: %m", j);
4121 }
4122
4123 if (!f) {
4124 /* After that, let's look for a file next to the
4125 * actual image we shall boot. */
4126
4127 if (arg_image) {
4128 p = file_in_same_dir(arg_image, fn);
4129 if (!p)
4130 return log_oom();
4131 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4132 p = file_in_same_dir(arg_directory, fn);
4133 if (!p)
4134 return log_oom();
4135 }
4136
4137 if (p) {
4138 f = fopen(p, "re");
4139 if (!f && errno != ENOENT)
4140 return log_error_errno(errno, "Failed to open %s: %m", p);
4141
4142 /* By default, we do not trust configuration from /var/lib/machines */
4143 if (arg_settings_trusted < 0)
4144 arg_settings_trusted = false;
4145 }
4146 }
4147
4148 if (!f)
4149 return 0;
4150
4151 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4152
4153 r = settings_load(f, p, &settings);
4154 if (r < 0)
4155 return r;
4156
4157 return merge_settings(settings, p);
4158 }
4159
4160 static int load_oci_bundle(void) {
4161 _cleanup_(settings_freep) Settings *settings = NULL;
4162 int r;
4163
4164 if (!arg_oci_bundle)
4165 return 0;
4166
4167 /* By default let's trust OCI bundles */
4168 if (arg_settings_trusted < 0)
4169 arg_settings_trusted = true;
4170
4171 r = oci_load(NULL, arg_oci_bundle, &settings);
4172 if (r < 0)
4173 return r;
4174
4175 return merge_settings(settings, arg_oci_bundle);
4176 }
4177
4178 static int run_container(
4179 DissectedImage *dissected_image,
4180 bool secondary,
4181 FDSet *fds,
4182 char veth_name[IFNAMSIZ], bool *veth_created,
4183 union in_addr_union *exposed,
4184 int *master, pid_t *pid, int *ret) {
4185
4186 static const struct sigaction sa = {
4187 .sa_handler = nop_signal_handler,
4188 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4189 };
4190
4191 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4192 _cleanup_close_ int etc_passwd_lock = -1;
4193 _cleanup_close_pair_ int
4194 kmsg_socket_pair[2] = { -1, -1 },
4195 rtnl_socket_pair[2] = { -1, -1 },
4196 pid_socket_pair[2] = { -1, -1 },
4197 uuid_socket_pair[2] = { -1, -1 },
4198 notify_socket_pair[2] = { -1, -1 },
4199 uid_shift_socket_pair[2] = { -1, -1 },
4200 master_pty_socket_pair[2] = { -1, -1 },
4201 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4202
4203 _cleanup_close_ int notify_socket = -1;
4204 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4205 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4206 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4207 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4208 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4209 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4210 ContainerStatus container_status = 0;
4211 int ifi = 0, r;
4212 ssize_t l;
4213 sigset_t mask_chld;
4214 _cleanup_close_ int child_netns_fd = -1;
4215
4216 assert_se(sigemptyset(&mask_chld) == 0);
4217 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4218
4219 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4220 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4221 * check with getpwuid() if the specific user already exists. Note that /etc might be
4222 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4223 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4224 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4225 * really ours. */
4226
4227 etc_passwd_lock = take_etc_passwd_lock(NULL);
4228 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4229 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4230 }
4231
4232 r = barrier_create(&barrier);
4233 if (r < 0)
4234 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4235
4236 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4237 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4238
4239 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4240 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4241
4242 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4243 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4244
4245 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4246 return log_error_errno(errno, "Failed to create id socket pair: %m");
4247
4248 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4249 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4250
4251 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4252 return log_error_errno(errno, "Failed to create console socket pair: %m");
4253
4254 if (arg_userns_mode != USER_NAMESPACE_NO)
4255 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4256 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4257
4258 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4259 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4260 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4261
4262 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4263 * parent's blocking calls and give it a chance to call wait() and terminate. */
4264 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4265 if (r < 0)
4266 return log_error_errno(errno, "Failed to change the signal mask: %m");
4267
4268 r = sigaction(SIGCHLD, &sa, NULL);
4269 if (r < 0)
4270 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4271
4272 if (arg_network_namespace_path) {
4273 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4274 if (child_netns_fd < 0)
4275 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4276
4277 r = fd_is_network_ns(child_netns_fd);
4278 if (r == -EUCLEAN)
4279 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4280 else if (r < 0)
4281 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4282 else if (r == 0)
4283 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4284 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4285 }
4286
4287 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4288 if (*pid < 0)
4289 return log_error_errno(errno, "clone() failed%s: %m",
4290 errno == EINVAL ?
4291 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4292
4293 if (*pid == 0) {
4294 /* The outer child only has a file system namespace. */
4295 barrier_set_role(&barrier, BARRIER_CHILD);
4296
4297 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4298 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4299 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4300 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4301 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4302 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4303 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4304 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4305
4306 (void) reset_all_signal_handlers();
4307 (void) reset_signal_mask();
4308
4309 r = outer_child(&barrier,
4310 arg_directory,
4311 dissected_image,
4312 secondary,
4313 pid_socket_pair[1],
4314 uuid_socket_pair[1],
4315 notify_socket_pair[1],
4316 kmsg_socket_pair[1],
4317 rtnl_socket_pair[1],
4318 uid_shift_socket_pair[1],
4319 master_pty_socket_pair[1],
4320 unified_cgroup_hierarchy_socket_pair[1],
4321 fds,
4322 child_netns_fd);
4323 if (r < 0)
4324 _exit(EXIT_FAILURE);
4325
4326 _exit(EXIT_SUCCESS);
4327 }
4328
4329 barrier_set_role(&barrier, BARRIER_PARENT);
4330
4331 fdset_close(fds);
4332
4333 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4334 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4335 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4336 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4337 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4338 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4339 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4340 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4341
4342 if (arg_userns_mode != USER_NAMESPACE_NO) {
4343 /* The child just let us know the UID shift it might have read from the image. */
4344 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4345 if (l < 0)
4346 return log_error_errno(errno, "Failed to read UID shift: %m");
4347 if (l != sizeof arg_uid_shift)
4348 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4349
4350 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4351 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4352 * image, but if that's already in use, pick a new one, and report back to the child,
4353 * which one we now picked. */
4354
4355 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4356 if (r < 0)
4357 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4358
4359 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4360 if (l < 0)
4361 return log_error_errno(errno, "Failed to send UID shift: %m");
4362 if (l != sizeof arg_uid_shift)
4363 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4364 }
4365 }
4366
4367 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4368 /* The child let us know the support cgroup mode it might have read from the image. */
4369 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4370 if (l < 0)
4371 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4372 if (l != sizeof(arg_unified_cgroup_hierarchy))
4373 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4374 l, l == 0 ? " The child is most likely dead." : "");
4375 }
4376
4377 /* Wait for the outer child. */
4378 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4379 if (r < 0)
4380 return r;
4381 if (r != EXIT_SUCCESS)
4382 return -EIO;
4383
4384 /* And now retrieve the PID of the inner child. */
4385 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4386 if (l < 0)
4387 return log_error_errno(errno, "Failed to read inner child PID: %m");
4388 if (l != sizeof *pid)
4389 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4390
4391 /* We also retrieve container UUID in case it was generated by outer child */
4392 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4393 if (l < 0)
4394 return log_error_errno(errno, "Failed to read container machine ID: %m");
4395 if (l != sizeof(arg_uuid))
4396 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4397
4398 /* We also retrieve the socket used for notifications generated by outer child */
4399 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4400 if (notify_socket < 0)
4401 return log_error_errno(notify_socket,
4402 "Failed to receive notification socket from the outer child: %m");
4403
4404 log_debug("Init process invoked as PID "PID_FMT, *pid);
4405
4406 if (arg_userns_mode != USER_NAMESPACE_NO) {
4407 if (!barrier_place_and_sync(&barrier)) /* #1 */
4408 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4409
4410 r = setup_uid_map(*pid);
4411 if (r < 0)
4412 return r;
4413
4414 (void) barrier_place(&barrier); /* #2 */
4415 }
4416
4417 if (arg_private_network) {
4418 if (!arg_network_namespace_path) {
4419 /* Wait until the child has unshared its network namespace. */
4420 if (!barrier_place_and_sync(&barrier)) /* #3 */
4421 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4422 }
4423
4424 if (child_netns_fd < 0) {
4425 /* Make sure we have an open file descriptor to the child's network
4426 * namespace so it stays alive even if the child exits. */
4427 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4428 if (r < 0)
4429 return log_error_errno(r, "Failed to open child network namespace: %m");
4430 }
4431
4432 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
4433 if (r < 0)
4434 return r;
4435
4436 if (arg_network_veth) {
4437 r = setup_veth(arg_machine, *pid, veth_name,
4438 arg_network_bridge || arg_network_zone);
4439 if (r < 0)
4440 return r;
4441 else if (r > 0)
4442 ifi = r;
4443
4444 if (arg_network_bridge) {
4445 /* Add the interface to a bridge */
4446 r = setup_bridge(veth_name, arg_network_bridge, false);
4447 if (r < 0)
4448 return r;
4449 if (r > 0)
4450 ifi = r;
4451 } else if (arg_network_zone) {
4452 /* Add the interface to a bridge, possibly creating it */
4453 r = setup_bridge(veth_name, arg_network_zone, true);
4454 if (r < 0)
4455 return r;
4456 if (r > 0)
4457 ifi = r;
4458 }
4459 }
4460
4461 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4462 if (r < 0)
4463 return r;
4464
4465 /* We created the primary and extra veth links now; let's remember this, so that we know to
4466 remove them later on. Note that we don't bother with removing veth links that were created
4467 here when their setup failed half-way, because in that case the kernel should be able to
4468 remove them on its own, since they cannot be referenced by anything yet. */
4469 *veth_created = true;
4470
4471 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4472 if (r < 0)
4473 return r;
4474
4475 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4476 if (r < 0)
4477 return r;
4478 }
4479
4480 if (arg_register || !arg_keep_unit) {
4481 r = sd_bus_default_system(&bus);
4482 if (r < 0)
4483 return log_error_errno(r, "Failed to open system bus: %m");
4484
4485 r = sd_bus_set_close_on_exit(bus, false);
4486 if (r < 0)
4487 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4488 }
4489
4490 if (!arg_keep_unit) {
4491 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4492 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4493 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4494
4495 r = sd_bus_match_signal_async(
4496 bus,
4497 NULL,
4498 "org.freedesktop.systemd1",
4499 NULL,
4500 "org.freedesktop.systemd1.Scope",
4501 "RequestStop",
4502 on_request_stop, NULL, PID_TO_PTR(*pid));
4503 if (r < 0)
4504 return log_error_errno(r, "Failed to request RequestStop match: %m");
4505 }
4506
4507 if (arg_register) {
4508 r = register_machine(
4509 bus,
4510 arg_machine,
4511 *pid,
4512 arg_directory,
4513 arg_uuid,
4514 ifi,
4515 arg_slice,
4516 arg_custom_mounts, arg_n_custom_mounts,
4517 arg_kill_signal,
4518 arg_property,
4519 arg_property_message,
4520 arg_keep_unit,
4521 arg_container_service_name);
4522 if (r < 0)
4523 return r;
4524
4525 } else if (!arg_keep_unit) {
4526 r = allocate_scope(
4527 bus,
4528 arg_machine,
4529 *pid,
4530 arg_slice,
4531 arg_custom_mounts, arg_n_custom_mounts,
4532 arg_kill_signal,
4533 arg_property,
4534 arg_property_message);
4535 if (r < 0)
4536 return r;
4537
4538 } else if (arg_slice || arg_property)
4539 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
4540
4541 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
4542 if (r < 0)
4543 return r;
4544
4545 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4546 if (r < 0)
4547 return r;
4548
4549 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4550 if (r < 0)
4551 return r;
4552
4553 /* Notify the child that the parent is ready with all
4554 * its setup (including cgroup-ification), and that
4555 * the child can now hand over control to the code to
4556 * run inside the container. */
4557 (void) barrier_place(&barrier); /* #4 */
4558
4559 /* Block SIGCHLD here, before notifying child.
4560 * process_pty() will handle it with the other signals. */
4561 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4562
4563 /* Reset signal to default */
4564 r = default_signals(SIGCHLD, -1);
4565 if (r < 0)
4566 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4567
4568 r = sd_event_new(&event);
4569 if (r < 0)
4570 return log_error_errno(r, "Failed to get default event source: %m");
4571
4572 (void) sd_event_set_watchdog(event, true);
4573
4574 if (bus) {
4575 r = sd_bus_attach_event(bus, event, 0);
4576 if (r < 0)
4577 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4578 }
4579
4580 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4581 if (r < 0)
4582 return r;
4583
4584 /* Let the child know that we are ready and wait that the child is completely ready now. */
4585 if (!barrier_place_and_sync(&barrier)) /* #5 */
4586 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4587
4588 /* At this point we have made use of the UID we picked, and thus nss-mymachines
4589 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4590 etc_passwd_lock = safe_close(etc_passwd_lock);
4591
4592 (void) sd_notifyf(false,
4593 "STATUS=Container running.\n"
4594 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4595 if (!arg_notify_ready)
4596 (void) sd_notify(false, "READY=1\n");
4597
4598 if (arg_kill_signal > 0) {
4599 /* Try to kill the init system on SIGINT or SIGTERM */
4600 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4601 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4602 } else {
4603 /* Immediately exit */
4604 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4605 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4606 }
4607
4608 /* Exit when the child exits */
4609 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4610
4611 if (arg_expose_ports) {
4612 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
4613 if (r < 0)
4614 return r;
4615
4616 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
4617 }
4618
4619 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4620
4621 if (arg_console_mode != CONSOLE_PIPE) {
4622 _cleanup_close_ int fd = -1;
4623 PTYForwardFlags flags = 0;
4624
4625 /* Retrieve the master pty allocated by inner child */
4626 fd = receive_one_fd(master_pty_socket_pair[0], 0);
4627 if (fd < 0)
4628 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
4629
4630 switch (arg_console_mode) {
4631
4632 case CONSOLE_READ_ONLY:
4633 flags |= PTY_FORWARD_READ_ONLY;
4634
4635 _fallthrough_;
4636
4637 case CONSOLE_INTERACTIVE:
4638 flags |= PTY_FORWARD_IGNORE_VHANGUP;
4639
4640 r = pty_forward_new(event, fd, flags, &forward);
4641 if (r < 0)
4642 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4643
4644 if (arg_console_width != (unsigned) -1 || arg_console_height != (unsigned) -1)
4645 (void) pty_forward_set_width_height(forward,
4646 arg_console_width,
4647 arg_console_height);
4648 break;
4649
4650 default:
4651 assert(arg_console_mode == CONSOLE_PASSIVE);
4652 }
4653
4654 *master = TAKE_FD(fd);
4655 }
4656
4657 r = sd_event_loop(event);
4658 if (r < 0)
4659 return log_error_errno(r, "Failed to run event loop: %m");
4660
4661 if (forward) {
4662 char last_char = 0;
4663
4664 (void) pty_forward_get_last_char(forward, &last_char);
4665 forward = pty_forward_free(forward);
4666
4667 if (!arg_quiet && last_char != '\n')
4668 putc('\n', stdout);
4669 }
4670
4671 /* Kill if it is not dead yet anyway */
4672 if (!arg_register && !arg_keep_unit && bus)
4673 terminate_scope(bus, arg_machine);
4674
4675 /* Normally redundant, but better safe than sorry */
4676 (void) kill(*pid, SIGKILL);
4677
4678 if (arg_private_network) {
4679 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
4680 * to avoid having to move the parent to the child network namespace. */
4681 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG|FORK_WAIT|FORK_LOG, NULL);
4682 if (r < 0)
4683 return r;
4684
4685 if (r == 0) {
4686 _cleanup_close_ int parent_netns_fd = -1;
4687
4688 r = namespace_open(getpid(), NULL, NULL, &parent_netns_fd, NULL, NULL);
4689 if (r < 0) {
4690 log_error_errno(r, "Failed to open parent network namespace: %m");
4691 _exit(EXIT_FAILURE);
4692 }
4693
4694 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
4695 if (r < 0) {
4696 log_error_errno(r, "Failed to enter child network namespace: %m");
4697 _exit(EXIT_FAILURE);
4698 }
4699
4700 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
4701 if (r < 0)
4702 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
4703
4704 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
4705 }
4706 }
4707
4708 r = wait_for_container(*pid, &container_status);
4709 *pid = 0;
4710
4711 /* Tell machined that we are gone. */
4712 if (bus)
4713 (void) unregister_machine(bus, arg_machine);
4714
4715 if (r < 0)
4716 /* We failed to wait for the container, or the container exited abnormally. */
4717 return r;
4718 if (r > 0 || container_status == CONTAINER_TERMINATED) {
4719 /* r > 0 → The container exited with a non-zero status.
4720 * As a special case, we need to replace 133 with a different value,
4721 * because 133 is special-cased in the service file to reboot the container.
4722 * otherwise → The container exited with zero status and a reboot was not requested.
4723 */
4724 if (r == EXIT_FORCE_RESTART)
4725 r = EXIT_FAILURE; /* replace 133 with the general failure code */
4726 *ret = r;
4727 return 0; /* finito */
4728 }
4729
4730 /* CONTAINER_REBOOTED, loop again */
4731
4732 if (arg_keep_unit) {
4733 /* Special handling if we are running as a service: instead of simply
4734 * restarting the machine we want to restart the entire service, so let's
4735 * inform systemd about this with the special exit code 133. The service
4736 * file uses RestartForceExitStatus=133 so that this results in a full
4737 * nspawn restart. This is necessary since we might have cgroup parameters
4738 * set we want to have flushed out. */
4739 *ret = EXIT_FORCE_RESTART;
4740 return 0; /* finito */
4741 }
4742
4743 expose_port_flush(arg_expose_ports, exposed);
4744
4745 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4746 *veth_created = false;
4747 return 1; /* loop again */
4748 }
4749
4750 static int initialize_rlimits(void) {
4751 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
4752 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
4753 * container execution environments. */
4754
4755 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
4756 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
4757 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
4758 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
4759 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
4760 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
4761 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
4762 [RLIMIT_MEMLOCK] = { 65536, 65536 },
4763 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
4764 [RLIMIT_NICE] = { 0, 0 },
4765 [RLIMIT_NOFILE] = { 1024, 4096 },
4766 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
4767 [RLIMIT_RTPRIO] = { 0, 0 },
4768 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
4769 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
4770
4771 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
4772 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
4773 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
4774 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
4775 * that PID 1 changes a number of other resource limits during early initialization which is why we
4776 * don't read the other limits from PID 1 but prefer the static table above. */
4777 };
4778
4779 int rl;
4780
4781 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4782 /* Let's only fill in what the user hasn't explicitly configured anyway */
4783 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
4784 const struct rlimit *v;
4785 struct rlimit buffer;
4786
4787 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
4788 /* For these two let's read the limits off PID 1. See above for an explanation. */
4789
4790 if (prlimit(1, rl, NULL, &buffer) < 0)
4791 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
4792
4793 v = &buffer;
4794 } else
4795 v = kernel_defaults + rl;
4796
4797 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
4798 if (!arg_rlimit[rl])
4799 return log_oom();
4800 }
4801
4802 if (DEBUG_LOGGING) {
4803 _cleanup_free_ char *k = NULL;
4804
4805 (void) rlimit_format(arg_rlimit[rl], &k);
4806 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
4807 }
4808 }
4809
4810 return 0;
4811 }
4812
4813 static int run(int argc, char *argv[]) {
4814 bool secondary = false, remove_directory = false, remove_image = false,
4815 veth_created = false, remove_tmprootdir = false;
4816 _cleanup_close_ int master = -1;
4817 _cleanup_fdset_free_ FDSet *fds = NULL;
4818 int r, n_fd_passed, ret = EXIT_SUCCESS;
4819 char veth_name[IFNAMSIZ] = "";
4820 union in_addr_union exposed = {};
4821 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
4822 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
4823 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
4824 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
4825 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
4826 pid_t pid = 0;
4827
4828 log_parse_environment();
4829 log_open();
4830
4831 r = parse_argv(argc, argv);
4832 if (r <= 0)
4833 goto finish;
4834
4835 r = must_be_root();
4836 if (r < 0)
4837 goto finish;
4838
4839 r = initialize_rlimits();
4840 if (r < 0)
4841 goto finish;
4842
4843 r = load_oci_bundle();
4844 if (r < 0)
4845 goto finish;
4846
4847 r = determine_names();
4848 if (r < 0)
4849 goto finish;
4850
4851 r = load_settings();
4852 if (r < 0)
4853 goto finish;
4854
4855 r = cg_unified();
4856 if (r < 0) {
4857 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
4858 goto finish;
4859 }
4860
4861 r = verify_arguments();
4862 if (r < 0)
4863 goto finish;
4864
4865 /* Reapply environment settings. */
4866 (void) detect_unified_cgroup_hierarchy_from_environment();
4867
4868 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
4869 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
4870 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
4871 (void) ignore_signals(SIGPIPE, -1);
4872
4873 n_fd_passed = sd_listen_fds(false);
4874 if (n_fd_passed > 0) {
4875 r = fdset_new_listen_fds(&fds, false);
4876 if (r < 0) {
4877 log_error_errno(r, "Failed to collect file descriptors: %m");
4878 goto finish;
4879 }
4880 }
4881
4882 /* The "default" umask. This is appropriate for most file and directory
4883 * operations performed by nspawn, and is the umask that will be used for
4884 * the child. Functions like copy_devnodes() change the umask temporarily. */
4885 umask(0022);
4886
4887 if (arg_directory) {
4888 assert(!arg_image);
4889
4890 /* Safety precaution: let's not allow running images from the live host OS image, as long as
4891 * /var from the host will propagate into container dynamically (because bad things happen if
4892 * two systems write to the same /var). Let's allow it for the special cases where /var is
4893 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
4894 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
4895 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
4896 r = -EINVAL;
4897 goto finish;
4898 }
4899
4900 if (arg_ephemeral) {
4901 _cleanup_free_ char *np = NULL;
4902
4903 r = chase_symlinks_and_update(&arg_directory, 0);
4904 if (r < 0)
4905 goto finish;
4906
4907 /* If the specified path is a mount point we generate the new snapshot immediately
4908 * inside it under a random name. However if the specified is not a mount point we
4909 * create the new snapshot in the parent directory, just next to it. */
4910 r = path_is_mount_point(arg_directory, NULL, 0);
4911 if (r < 0) {
4912 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
4913 goto finish;
4914 }
4915 if (r > 0)
4916 r = tempfn_random_child(arg_directory, "machine.", &np);
4917 else
4918 r = tempfn_random(arg_directory, "machine.", &np);
4919 if (r < 0) {
4920 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
4921 goto finish;
4922 }
4923
4924 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
4925 * only owned by us and noone else. */
4926 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
4927 if (r < 0) {
4928 log_error_errno(r, "Failed to lock %s: %m", np);
4929 goto finish;
4930 }
4931
4932 {
4933 BLOCK_SIGNALS(SIGINT);
4934 r = btrfs_subvol_snapshot(arg_directory, np,
4935 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4936 BTRFS_SNAPSHOT_FALLBACK_COPY |
4937 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4938 BTRFS_SNAPSHOT_RECURSIVE |
4939 BTRFS_SNAPSHOT_QUOTA |
4940 BTRFS_SNAPSHOT_SIGINT);
4941 }
4942 if (r == -EINTR) {
4943 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
4944 goto finish;
4945 }
4946 if (r < 0) {
4947 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
4948 goto finish;
4949 }
4950
4951 free_and_replace(arg_directory, np);
4952 remove_directory = true;
4953 } else {
4954 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
4955 if (r < 0)
4956 goto finish;
4957
4958 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4959 if (r == -EBUSY) {
4960 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
4961 goto finish;
4962 }
4963 if (r < 0) {
4964 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
4965 goto finish;
4966 }
4967
4968 if (arg_template) {
4969 r = chase_symlinks_and_update(&arg_template, 0);
4970 if (r < 0)
4971 goto finish;
4972
4973 {
4974 BLOCK_SIGNALS(SIGINT);
4975 r = btrfs_subvol_snapshot(arg_template, arg_directory,
4976 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4977 BTRFS_SNAPSHOT_FALLBACK_COPY |
4978 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4979 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
4980 BTRFS_SNAPSHOT_RECURSIVE |
4981 BTRFS_SNAPSHOT_QUOTA |
4982 BTRFS_SNAPSHOT_SIGINT);
4983 }
4984 if (r == -EEXIST)
4985 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4986 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
4987 else if (r == -EINTR) {
4988 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
4989 goto finish;
4990 } else if (r < 0) {
4991 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
4992 goto finish;
4993 } else
4994 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4995 "Populated %s from template %s.", arg_directory, arg_template);
4996 }
4997 }
4998
4999 if (arg_start_mode == START_BOOT) {
5000 const char *p;
5001
5002 if (arg_pivot_root_new)
5003 p = prefix_roota(arg_directory, arg_pivot_root_new);
5004 else
5005 p = arg_directory;
5006
5007 if (path_is_os_tree(p) <= 0) {
5008 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5009 r = -EINVAL;
5010 goto finish;
5011 }
5012 } else {
5013 const char *p, *q;
5014
5015 if (arg_pivot_root_new)
5016 p = prefix_roota(arg_directory, arg_pivot_root_new);
5017 else
5018 p = arg_directory;
5019
5020 q = strjoina(p, "/usr/");
5021
5022 if (laccess(q, F_OK) < 0) {
5023 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
5024 r = -EINVAL;
5025 goto finish;
5026 }
5027 }
5028
5029 } else {
5030 assert(arg_image);
5031 assert(!arg_template);
5032
5033 r = chase_symlinks_and_update(&arg_image, 0);
5034 if (r < 0)
5035 goto finish;
5036
5037 if (arg_ephemeral) {
5038 _cleanup_free_ char *np = NULL;
5039
5040 r = tempfn_random(arg_image, "machine.", &np);
5041 if (r < 0) {
5042 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5043 goto finish;
5044 }
5045
5046 /* Always take an exclusive lock on our own ephemeral copy. */
5047 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5048 if (r < 0) {
5049 r = log_error_errno(r, "Failed to create image lock: %m");
5050 goto finish;
5051 }
5052
5053 {
5054 BLOCK_SIGNALS(SIGINT);
5055 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
5056 }
5057 if (r == -EINTR) {
5058 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5059 goto finish;
5060 }
5061 if (r < 0) {
5062 r = log_error_errno(r, "Failed to copy image file: %m");
5063 goto finish;
5064 }
5065
5066 free_and_replace(arg_image, np);
5067 remove_image = true;
5068 } else {
5069 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5070 if (r == -EBUSY) {
5071 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5072 goto finish;
5073 }
5074 if (r < 0) {
5075 r = log_error_errno(r, "Failed to create image lock: %m");
5076 goto finish;
5077 }
5078
5079 if (!arg_root_hash) {
5080 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
5081 if (r < 0) {
5082 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
5083 goto finish;
5084 }
5085 }
5086 }
5087
5088 if (!mkdtemp(tmprootdir)) {
5089 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5090 goto finish;
5091 }
5092
5093 remove_tmprootdir = true;
5094
5095 arg_directory = strdup(tmprootdir);
5096 if (!arg_directory) {
5097 r = log_oom();
5098 goto finish;
5099 }
5100
5101 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, LO_FLAGS_PARTSCAN, &loop);
5102 if (r < 0) {
5103 log_error_errno(r, "Failed to set up loopback block device: %m");
5104 goto finish;
5105 }
5106
5107 r = dissect_image_and_warn(
5108 loop->fd,
5109 arg_image,
5110 arg_root_hash, arg_root_hash_size,
5111 DISSECT_IMAGE_REQUIRE_ROOT,
5112 &dissected_image);
5113 if (r == -ENOPKG) {
5114 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5115 log_notice("Note that the disk image needs to\n"
5116 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5117 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5118 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
5119 " d) or contain a file system without a partition table\n"
5120 "in order to be bootable with systemd-nspawn.");
5121 goto finish;
5122 }
5123 if (r < 0)
5124 goto finish;
5125
5126 if (!arg_root_hash && dissected_image->can_verity)
5127 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
5128
5129 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
5130 if (r < 0)
5131 goto finish;
5132
5133 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5134 if (remove_image && unlink(arg_image) >= 0)
5135 remove_image = false;
5136 }
5137
5138 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5139 if (r < 0)
5140 goto finish;
5141
5142 if (arg_console_mode < 0)
5143 arg_console_mode =
5144 isatty(STDIN_FILENO) > 0 &&
5145 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5146
5147 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5148 arg_quiet = true;
5149
5150 if (!arg_quiet)
5151 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5152 arg_machine, arg_image ?: arg_directory);
5153
5154 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5155
5156 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5157 r = log_error_errno(errno, "Failed to become subreaper: %m");
5158 goto finish;
5159 }
5160
5161 for (;;) {
5162 r = run_container(dissected_image,
5163 secondary,
5164 fds,
5165 veth_name, &veth_created,
5166 &exposed, &master,
5167 &pid, &ret);
5168 if (r <= 0)
5169 break;
5170 }
5171
5172 finish:
5173 (void) sd_notify(false,
5174 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5175 "STOPPING=1\nSTATUS=Terminating...");
5176
5177 if (pid > 0)
5178 (void) kill(pid, SIGKILL);
5179
5180 /* Try to flush whatever is still queued in the pty */
5181 if (master >= 0) {
5182 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
5183 master = safe_close(master);
5184 }
5185
5186 if (pid > 0)
5187 (void) wait_for_terminate(pid, NULL);
5188
5189 pager_close();
5190
5191 if (remove_directory && arg_directory) {
5192 int k;
5193
5194 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5195 if (k < 0)
5196 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5197 }
5198
5199 if (remove_image && arg_image) {
5200 if (unlink(arg_image) < 0)
5201 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5202 }
5203
5204 if (remove_tmprootdir) {
5205 if (rmdir(tmprootdir) < 0)
5206 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5207 }
5208
5209 if (arg_machine) {
5210 const char *p;
5211
5212 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5213 (void) rm_rf(p, REMOVE_ROOT);
5214 }
5215
5216 expose_port_flush(arg_expose_ports, &exposed);
5217
5218 if (veth_created)
5219 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5220 (void) remove_bridge(arg_network_zone);
5221
5222 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5223 expose_port_free_all(arg_expose_ports);
5224 rlimit_free_all(arg_rlimit);
5225 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5226
5227 if (r < 0)
5228 return r;
5229
5230 return ret;
5231 }
5232
5233 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);