]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #14956 from ssahani/delegated-prefix-14474
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/personality.h>
15 #include <sys/prctl.h>
16 #include <sys/types.h>
17 #include <sys/wait.h>
18 #include <unistd.h>
19
20 #include "sd-bus.h"
21 #include "sd-daemon.h"
22 #include "sd-id128.h"
23
24 #include "alloc-util.h"
25 #include "barrier.h"
26 #include "base-filesystem.h"
27 #include "blkid-util.h"
28 #include "btrfs-util.h"
29 #include "bus-error.h"
30 #include "bus-util.h"
31 #include "cap-list.h"
32 #include "capability-util.h"
33 #include "cgroup-util.h"
34 #include "copy.h"
35 #include "cpu-set-util.h"
36 #include "dev-setup.h"
37 #include "dissect-image.h"
38 #include "env-util.h"
39 #include "fd-util.h"
40 #include "fdset.h"
41 #include "fileio.h"
42 #include "format-util.h"
43 #include "fs-util.h"
44 #include "gpt.h"
45 #include "hexdecoct.h"
46 #include "hostname-util.h"
47 #include "id128-util.h"
48 #include "log.h"
49 #include "loop-util.h"
50 #include "loopback-setup.h"
51 #include "machine-image.h"
52 #include "macro.h"
53 #include "main-func.h"
54 #include "missing_sched.h"
55 #include "mkdir.h"
56 #include "mount-util.h"
57 #include "mountpoint-util.h"
58 #include "namespace-util.h"
59 #include "netlink-util.h"
60 #include "nspawn-cgroup.h"
61 #include "nspawn-def.h"
62 #include "nspawn-expose-ports.h"
63 #include "nspawn-mount.h"
64 #include "nspawn-network.h"
65 #include "nspawn-oci.h"
66 #include "nspawn-patch-uid.h"
67 #include "nspawn-register.h"
68 #include "nspawn-seccomp.h"
69 #include "nspawn-settings.h"
70 #include "nspawn-setuid.h"
71 #include "nspawn-stub-pid1.h"
72 #include "nulstr-util.h"
73 #include "os-util.h"
74 #include "pager.h"
75 #include "parse-util.h"
76 #include "path-util.h"
77 #include "pretty-print.h"
78 #include "process-util.h"
79 #include "ptyfwd.h"
80 #include "random-util.h"
81 #include "raw-clone.h"
82 #include "rlimit-util.h"
83 #include "rm-rf.h"
84 #if HAVE_SECCOMP
85 #include "seccomp-util.h"
86 #endif
87 #include "selinux-util.h"
88 #include "signal-util.h"
89 #include "socket-util.h"
90 #include "stat-util.h"
91 #include "stdio-util.h"
92 #include "string-table.h"
93 #include "string-util.h"
94 #include "strv.h"
95 #include "sysctl-util.h"
96 #include "terminal-util.h"
97 #include "tmpfile-util.h"
98 #include "umask-util.h"
99 #include "unit-name.h"
100 #include "user-util.h"
101 #include "util.h"
102
103 #if HAVE_SPLIT_USR
104 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
105 #else
106 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
107 #endif
108
109 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
110 * nspawn_notify_socket_path is relative to the container
111 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
112 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
113
114 #define EXIT_FORCE_RESTART 133
115
116 typedef enum ContainerStatus {
117 CONTAINER_TERMINATED,
118 CONTAINER_REBOOTED,
119 } ContainerStatus;
120
121 static char *arg_directory = NULL;
122 static char *arg_template = NULL;
123 static char *arg_chdir = NULL;
124 static char *arg_pivot_root_new = NULL;
125 static char *arg_pivot_root_old = NULL;
126 static char *arg_user = NULL;
127 static uid_t arg_uid = UID_INVALID;
128 static gid_t arg_gid = GID_INVALID;
129 static gid_t* arg_supplementary_gids = NULL;
130 static size_t arg_n_supplementary_gids = 0;
131 static sd_id128_t arg_uuid = {};
132 static char *arg_machine = NULL; /* The name used by the host to refer to this */
133 static char *arg_hostname = NULL; /* The name the payload sees by default */
134 static const char *arg_selinux_context = NULL;
135 static const char *arg_selinux_apifs_context = NULL;
136 static char *arg_slice = NULL;
137 static bool arg_private_network = false;
138 static bool arg_read_only = false;
139 static StartMode arg_start_mode = START_PID1;
140 static bool arg_ephemeral = false;
141 static LinkJournal arg_link_journal = LINK_AUTO;
142 static bool arg_link_journal_try = false;
143 static uint64_t arg_caps_retain =
144 (1ULL << CAP_AUDIT_CONTROL) |
145 (1ULL << CAP_AUDIT_WRITE) |
146 (1ULL << CAP_CHOWN) |
147 (1ULL << CAP_DAC_OVERRIDE) |
148 (1ULL << CAP_DAC_READ_SEARCH) |
149 (1ULL << CAP_FOWNER) |
150 (1ULL << CAP_FSETID) |
151 (1ULL << CAP_IPC_OWNER) |
152 (1ULL << CAP_KILL) |
153 (1ULL << CAP_LEASE) |
154 (1ULL << CAP_LINUX_IMMUTABLE) |
155 (1ULL << CAP_MKNOD) |
156 (1ULL << CAP_NET_BIND_SERVICE) |
157 (1ULL << CAP_NET_BROADCAST) |
158 (1ULL << CAP_NET_RAW) |
159 (1ULL << CAP_SETFCAP) |
160 (1ULL << CAP_SETGID) |
161 (1ULL << CAP_SETPCAP) |
162 (1ULL << CAP_SETUID) |
163 (1ULL << CAP_SYS_ADMIN) |
164 (1ULL << CAP_SYS_BOOT) |
165 (1ULL << CAP_SYS_CHROOT) |
166 (1ULL << CAP_SYS_NICE) |
167 (1ULL << CAP_SYS_PTRACE) |
168 (1ULL << CAP_SYS_RESOURCE) |
169 (1ULL << CAP_SYS_TTY_CONFIG);
170 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
171 static CustomMount *arg_custom_mounts = NULL;
172 static size_t arg_n_custom_mounts = 0;
173 static char **arg_setenv = NULL;
174 static bool arg_quiet = false;
175 static bool arg_register = true;
176 static bool arg_keep_unit = false;
177 static char **arg_network_interfaces = NULL;
178 static char **arg_network_macvlan = NULL;
179 static char **arg_network_ipvlan = NULL;
180 static bool arg_network_veth = false;
181 static char **arg_network_veth_extra = NULL;
182 static char *arg_network_bridge = NULL;
183 static char *arg_network_zone = NULL;
184 static char *arg_network_namespace_path = NULL;
185 static PagerFlags arg_pager_flags = 0;
186 static unsigned long arg_personality = PERSONALITY_INVALID;
187 static char *arg_image = NULL;
188 static char *arg_oci_bundle = NULL;
189 static VolatileMode arg_volatile_mode = VOLATILE_NO;
190 static ExposePort *arg_expose_ports = NULL;
191 static char **arg_property = NULL;
192 static sd_bus_message *arg_property_message = NULL;
193 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
194 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
195 static bool arg_userns_chown = false;
196 static int arg_kill_signal = 0;
197 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
198 static SettingsMask arg_settings_mask = 0;
199 static int arg_settings_trusted = -1;
200 static char **arg_parameters = NULL;
201 static const char *arg_container_service_name = "systemd-nspawn";
202 static bool arg_notify_ready = false;
203 static bool arg_use_cgns = true;
204 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
205 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
206 static void *arg_root_hash = NULL;
207 static size_t arg_root_hash_size = 0;
208 static char **arg_syscall_whitelist = NULL;
209 static char **arg_syscall_blacklist = NULL;
210 #if HAVE_SECCOMP
211 static scmp_filter_ctx arg_seccomp = NULL;
212 #endif
213 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
214 static bool arg_no_new_privileges = false;
215 static int arg_oom_score_adjust = 0;
216 static bool arg_oom_score_adjust_set = false;
217 static CPUSet arg_cpu_set = {};
218 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
219 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
220 static unsigned arg_console_width = (unsigned) -1, arg_console_height = (unsigned) -1;
221 static DeviceNode* arg_extra_nodes = NULL;
222 static size_t arg_n_extra_nodes = 0;
223 static char **arg_sysctl = NULL;
224 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
225
226 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
227 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
228 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
229 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
230 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
231 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
232 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
233 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
248 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_root_hash, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_syscall_whitelist, strv_freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_syscall_blacklist, strv_freep);
252 #if HAVE_SECCOMP
253 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
254 #endif
255 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
256 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
257
258 static int handle_arg_console(const char *arg) {
259 if (streq(arg, "help")) {
260 puts("interactive\n"
261 "read-only\n"
262 "passive\n"
263 "pipe");
264 return 0;
265 }
266
267 if (streq(arg, "interactive"))
268 arg_console_mode = CONSOLE_INTERACTIVE;
269 else if (streq(arg, "read-only"))
270 arg_console_mode = CONSOLE_READ_ONLY;
271 else if (streq(arg, "passive"))
272 arg_console_mode = CONSOLE_PASSIVE;
273 else if (streq(arg, "pipe"))
274 arg_console_mode = CONSOLE_PIPE;
275 else
276 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
277
278 arg_settings_mask |= SETTING_CONSOLE_MODE;
279 return 1;
280 }
281
282 static int help(void) {
283 _cleanup_free_ char *link = NULL;
284 int r;
285
286 (void) pager_open(arg_pager_flags);
287
288 r = terminal_urlify_man("systemd-nspawn", "1", &link);
289 if (r < 0)
290 return log_oom();
291
292 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
293 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
294 " -h --help Show this help\n"
295 " --version Print version string\n"
296 " -q --quiet Do not show status information\n"
297 " --no-pager Do not pipe output into a pager\n"
298 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
299 "%3$sImage:%4$s\n"
300 " -D --directory=PATH Root directory for the container\n"
301 " --template=PATH Initialize root directory from template directory,\n"
302 " if missing\n"
303 " -x --ephemeral Run container with snapshot of root directory, and\n"
304 " remove it after exit\n"
305 " -i --image=PATH Root file system disk image (or device node) for\n"
306 " the container\n"
307 " --oci-bundle=PATH OCI bundle directory\n"
308 " --read-only Mount the root directory read-only\n"
309 " --volatile[=MODE] Run the system in volatile mode\n"
310 " --root-hash=HASH Specify verity root hash for root disk image\n"
311 " --pivot-root=PATH[:PATH]\n"
312 " Pivot root to given directory in the container\n\n"
313 "%3$sExecution:%4$s\n"
314 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
315 " -b --boot Boot up full system (i.e. invoke init)\n"
316 " --chdir=PATH Set working directory in the container\n"
317 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
318 " -u --user=USER Run the command under specified user or UID\n"
319 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
320 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
321 "%3$sSystem Identity:%4$s\n"
322 " -M --machine=NAME Set the machine name for the container\n"
323 " --hostname=NAME Override the hostname for the container\n"
324 " --uuid=UUID Set a specific machine UUID for the container\n\n"
325 "%3$sProperties:%4$s\n"
326 " -S --slice=SLICE Place the container in the specified slice\n"
327 " --property=NAME=VALUE Set scope unit property\n"
328 " --register=BOOLEAN Register container as machine\n"
329 " --keep-unit Do not register a scope for the machine, reuse\n"
330 " the service unit nspawn is running in\n\n"
331 "%3$sUser Namespacing:%4$s\n"
332 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
333 " --private-users[=UIDBASE[:NUIDS]]\n"
334 " Similar, but with user configured UID/GID range\n"
335 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
336 "%3$sNetworking:%4$s\n"
337 " --private-network Disable network in container\n"
338 " --network-interface=INTERFACE\n"
339 " Assign an existing network interface to the\n"
340 " container\n"
341 " --network-macvlan=INTERFACE\n"
342 " Create a macvlan network interface based on an\n"
343 " existing network interface to the container\n"
344 " --network-ipvlan=INTERFACE\n"
345 " Create a ipvlan network interface based on an\n"
346 " existing network interface to the container\n"
347 " -n --network-veth Add a virtual Ethernet connection between host\n"
348 " and container\n"
349 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
350 " Add an additional virtual Ethernet link between\n"
351 " host and container\n"
352 " --network-bridge=INTERFACE\n"
353 " Add a virtual Ethernet connection to the container\n"
354 " and attach it to an existing bridge on the host\n"
355 " --network-zone=NAME Similar, but attach the new interface to an\n"
356 " an automatically managed bridge interface\n"
357 " --network-namespace-path=PATH\n"
358 " Set network namespace to the one represented by\n"
359 " the specified kernel namespace file node\n"
360 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
361 " Expose a container IP port on the host\n\n"
362 "%3$sSecurity:%4$s\n"
363 " --capability=CAP In addition to the default, retain specified\n"
364 " capability\n"
365 " --drop-capability=CAP Drop the specified capability from the default set\n"
366 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
367 " --system-call-filter=LIST|~LIST\n"
368 " Permit/prohibit specific system calls\n"
369 " -Z --selinux-context=SECLABEL\n"
370 " Set the SELinux security context to be used by\n"
371 " processes in the container\n"
372 " -L --selinux-apifs-context=SECLABEL\n"
373 " Set the SELinux security context to be used by\n"
374 " API/tmpfs file systems in the container\n\n"
375 "%3$sResources:%4$s\n"
376 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
377 " --oom-score-adjust=VALUE\n"
378 " Adjust the OOM score value for the payload\n"
379 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
380 " --personality=ARCH Pick personality for this container\n\n"
381 "%3$sIntegration:%4$s\n"
382 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
383 " --timezone=MODE Select mode of /etc/localtime initialization\n"
384 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
385 " host, try-guest, try-host\n"
386 " -j Equivalent to --link-journal=try-guest\n\n"
387 "%3$sMounts:%4$s\n"
388 " --bind=PATH[:PATH[:OPTIONS]]\n"
389 " Bind mount a file or directory from the host into\n"
390 " the container\n"
391 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
392 " Similar, but creates a read-only bind mount\n"
393 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
394 " it\n"
395 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
396 " --overlay=PATH[:PATH...]:PATH\n"
397 " Create an overlay mount from the host to \n"
398 " the container\n"
399 " --overlay-ro=PATH[:PATH...]:PATH\n"
400 " Similar, but creates a read-only overlay mount\n\n"
401 "%3$sInput/Output:%4$s\n"
402 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
403 " set up for the container.\n"
404 " -P --pipe Equivalent to --console=pipe\n"
405 "\nSee the %2$s for details.\n"
406 , program_invocation_short_name
407 , link
408 , ansi_underline(), ansi_normal()
409 , ansi_highlight(), ansi_normal()
410 );
411
412 return 0;
413 }
414
415 static int custom_mount_check_all(void) {
416 size_t i;
417
418 for (i = 0; i < arg_n_custom_mounts; i++) {
419 CustomMount *m = &arg_custom_mounts[i];
420
421 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
422 if (arg_userns_chown)
423 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
424 "--private-users-chown may not be combined with custom root mounts.");
425 else if (arg_uid_shift == UID_INVALID)
426 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
427 "--private-users with automatic UID shift may not be combined with custom root mounts.");
428 }
429 }
430
431 return 0;
432 }
433
434 static int detect_unified_cgroup_hierarchy_from_environment(void) {
435 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
436 int r;
437
438 /* Allow the user to control whether the unified hierarchy is used */
439
440 e = getenv(var);
441 if (!e) {
442 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
443 var = "UNIFIED_CGROUP_HIERARCHY";
444 e = getenv(var);
445 }
446
447 if (!isempty(e)) {
448 r = parse_boolean(e);
449 if (r < 0)
450 return log_error_errno(r, "Failed to parse $%s: %m", var);
451 if (r > 0)
452 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
453 else
454 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
455 }
456
457 return 0;
458 }
459
460 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
461 int r;
462
463 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
464 * in the image actually supports. */
465 r = cg_all_unified();
466 if (r < 0)
467 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
468 if (r > 0) {
469 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
470 * routine only detects 231, so we'll have a false negative here for 230. */
471 r = systemd_installation_has_version(directory, 230);
472 if (r < 0)
473 return log_error_errno(r, "Failed to determine systemd version in container: %m");
474 if (r > 0)
475 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
476 else
477 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
478 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
479 /* Mixed cgroup hierarchy support was added in 233 */
480 r = systemd_installation_has_version(directory, 233);
481 if (r < 0)
482 return log_error_errno(r, "Failed to determine systemd version in container: %m");
483 if (r > 0)
484 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
485 else
486 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
487 } else
488 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
489
490 log_debug("Using %s hierarchy for container.",
491 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
492 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
493
494 return 0;
495 }
496
497 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
498 uint64_t mask = 0;
499 int r;
500
501 for (;;) {
502 _cleanup_free_ char *t = NULL;
503
504 r = extract_first_word(&spec, &t, ",", 0);
505 if (r < 0)
506 return log_error_errno(r, "Failed to parse capability %s.", t);
507 if (r == 0)
508 break;
509
510 if (streq(t, "help")) {
511 for (int i = 0; i < capability_list_length(); i++) {
512 const char *name;
513
514 name = capability_to_name(i);
515 if (name)
516 puts(name);
517 }
518
519 return 0; /* quit */
520 }
521
522 if (streq(t, "all"))
523 mask = (uint64_t) -1;
524 else {
525 r = capability_from_name(t);
526 if (r < 0)
527 return log_error_errno(r, "Failed to parse capability %s.", t);
528
529 mask |= 1ULL << r;
530 }
531 }
532
533 *ret_mask = mask;
534 return 1; /* continue */
535 }
536
537 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
538 int r;
539
540 r = getenv_bool(name);
541 if (r == -ENXIO)
542 return 0;
543 if (r < 0)
544 return log_error_errno(r, "Failed to parse $%s: %m", name);
545
546 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
547 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
548 return 0;
549 }
550
551 static int parse_mount_settings_env(void) {
552 const char *e;
553 int r;
554
555 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
556 if (r < 0 && r != -ENXIO)
557 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
558 if (r >= 0)
559 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
560
561 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
562 if (streq_ptr(e, "network"))
563 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
564
565 else if (e) {
566 r = parse_boolean(e);
567 if (r < 0)
568 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
569
570 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
571 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
572 }
573
574 return 0;
575 }
576
577 static int parse_environment(void) {
578 const char *e;
579 int r;
580
581 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
582 if (r < 0)
583 return r;
584 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
585 if (r < 0)
586 return r;
587 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
588 if (r < 0)
589 return r;
590 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
591 if (r < 0)
592 return r;
593
594 r = parse_mount_settings_env();
595 if (r < 0)
596 return r;
597
598 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
599 * even if it is supported. If not supported, it has no effect. */
600 if (!cg_ns_supported())
601 arg_use_cgns = false;
602 else {
603 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
604 if (r < 0) {
605 if (r != -ENXIO)
606 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
607
608 arg_use_cgns = true;
609 } else {
610 arg_use_cgns = r > 0;
611 arg_settings_mask |= SETTING_USE_CGNS;
612 }
613 }
614
615 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
616 if (e)
617 arg_container_service_name = e;
618
619 return detect_unified_cgroup_hierarchy_from_environment();
620 }
621
622 static int parse_argv(int argc, char *argv[]) {
623 enum {
624 ARG_VERSION = 0x100,
625 ARG_PRIVATE_NETWORK,
626 ARG_UUID,
627 ARG_READ_ONLY,
628 ARG_CAPABILITY,
629 ARG_DROP_CAPABILITY,
630 ARG_LINK_JOURNAL,
631 ARG_BIND,
632 ARG_BIND_RO,
633 ARG_TMPFS,
634 ARG_OVERLAY,
635 ARG_OVERLAY_RO,
636 ARG_INACCESSIBLE,
637 ARG_SHARE_SYSTEM,
638 ARG_REGISTER,
639 ARG_KEEP_UNIT,
640 ARG_NETWORK_INTERFACE,
641 ARG_NETWORK_MACVLAN,
642 ARG_NETWORK_IPVLAN,
643 ARG_NETWORK_BRIDGE,
644 ARG_NETWORK_ZONE,
645 ARG_NETWORK_VETH_EXTRA,
646 ARG_NETWORK_NAMESPACE_PATH,
647 ARG_PERSONALITY,
648 ARG_VOLATILE,
649 ARG_TEMPLATE,
650 ARG_PROPERTY,
651 ARG_PRIVATE_USERS,
652 ARG_KILL_SIGNAL,
653 ARG_SETTINGS,
654 ARG_CHDIR,
655 ARG_PIVOT_ROOT,
656 ARG_PRIVATE_USERS_CHOWN,
657 ARG_NOTIFY_READY,
658 ARG_ROOT_HASH,
659 ARG_SYSTEM_CALL_FILTER,
660 ARG_RLIMIT,
661 ARG_HOSTNAME,
662 ARG_NO_NEW_PRIVILEGES,
663 ARG_OOM_SCORE_ADJUST,
664 ARG_CPU_AFFINITY,
665 ARG_RESOLV_CONF,
666 ARG_TIMEZONE,
667 ARG_CONSOLE,
668 ARG_PIPE,
669 ARG_OCI_BUNDLE,
670 ARG_NO_PAGER,
671 };
672
673 static const struct option options[] = {
674 { "help", no_argument, NULL, 'h' },
675 { "version", no_argument, NULL, ARG_VERSION },
676 { "directory", required_argument, NULL, 'D' },
677 { "template", required_argument, NULL, ARG_TEMPLATE },
678 { "ephemeral", no_argument, NULL, 'x' },
679 { "user", required_argument, NULL, 'u' },
680 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
681 { "as-pid2", no_argument, NULL, 'a' },
682 { "boot", no_argument, NULL, 'b' },
683 { "uuid", required_argument, NULL, ARG_UUID },
684 { "read-only", no_argument, NULL, ARG_READ_ONLY },
685 { "capability", required_argument, NULL, ARG_CAPABILITY },
686 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
687 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
688 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
689 { "bind", required_argument, NULL, ARG_BIND },
690 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
691 { "tmpfs", required_argument, NULL, ARG_TMPFS },
692 { "overlay", required_argument, NULL, ARG_OVERLAY },
693 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
694 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
695 { "machine", required_argument, NULL, 'M' },
696 { "hostname", required_argument, NULL, ARG_HOSTNAME },
697 { "slice", required_argument, NULL, 'S' },
698 { "setenv", required_argument, NULL, 'E' },
699 { "selinux-context", required_argument, NULL, 'Z' },
700 { "selinux-apifs-context", required_argument, NULL, 'L' },
701 { "quiet", no_argument, NULL, 'q' },
702 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
703 { "register", required_argument, NULL, ARG_REGISTER },
704 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
705 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
706 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
707 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
708 { "network-veth", no_argument, NULL, 'n' },
709 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
710 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
711 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
712 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
713 { "personality", required_argument, NULL, ARG_PERSONALITY },
714 { "image", required_argument, NULL, 'i' },
715 { "volatile", optional_argument, NULL, ARG_VOLATILE },
716 { "port", required_argument, NULL, 'p' },
717 { "property", required_argument, NULL, ARG_PROPERTY },
718 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
719 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
720 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
721 { "settings", required_argument, NULL, ARG_SETTINGS },
722 { "chdir", required_argument, NULL, ARG_CHDIR },
723 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
724 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
725 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
726 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
727 { "rlimit", required_argument, NULL, ARG_RLIMIT },
728 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
729 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
730 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
731 { "timezone", required_argument, NULL, ARG_TIMEZONE },
732 { "console", required_argument, NULL, ARG_CONSOLE },
733 { "pipe", no_argument, NULL, ARG_PIPE },
734 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
735 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
736 {}
737 };
738
739 int c, r;
740 uint64_t plus = 0, minus = 0;
741 bool mask_all_settings = false, mask_no_settings = false;
742
743 assert(argc >= 0);
744 assert(argv);
745
746 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
747 switch (c) {
748
749 case 'h':
750 return help();
751
752 case ARG_VERSION:
753 return version();
754
755 case 'D':
756 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
757 if (r < 0)
758 return r;
759
760 arg_settings_mask |= SETTING_DIRECTORY;
761 break;
762
763 case ARG_TEMPLATE:
764 r = parse_path_argument_and_warn(optarg, false, &arg_template);
765 if (r < 0)
766 return r;
767
768 arg_settings_mask |= SETTING_DIRECTORY;
769 break;
770
771 case 'i':
772 r = parse_path_argument_and_warn(optarg, false, &arg_image);
773 if (r < 0)
774 return r;
775
776 arg_settings_mask |= SETTING_DIRECTORY;
777 break;
778
779 case ARG_OCI_BUNDLE:
780 r = parse_path_argument_and_warn(optarg, false, &arg_oci_bundle);
781 if (r < 0)
782 return r;
783
784 break;
785
786 case 'x':
787 arg_ephemeral = true;
788 arg_settings_mask |= SETTING_EPHEMERAL;
789 break;
790
791 case 'u':
792 r = free_and_strdup(&arg_user, optarg);
793 if (r < 0)
794 return log_oom();
795
796 arg_settings_mask |= SETTING_USER;
797 break;
798
799 case ARG_NETWORK_ZONE: {
800 char *j;
801
802 j = strjoin("vz-", optarg);
803 if (!j)
804 return log_oom();
805
806 if (!ifname_valid(j)) {
807 log_error("Network zone name not valid: %s", j);
808 free(j);
809 return -EINVAL;
810 }
811
812 free_and_replace(arg_network_zone, j);
813
814 arg_network_veth = true;
815 arg_private_network = true;
816 arg_settings_mask |= SETTING_NETWORK;
817 break;
818 }
819
820 case ARG_NETWORK_BRIDGE:
821
822 if (!ifname_valid(optarg))
823 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
824 "Bridge interface name not valid: %s", optarg);
825
826 r = free_and_strdup(&arg_network_bridge, optarg);
827 if (r < 0)
828 return log_oom();
829
830 _fallthrough_;
831 case 'n':
832 arg_network_veth = true;
833 arg_private_network = true;
834 arg_settings_mask |= SETTING_NETWORK;
835 break;
836
837 case ARG_NETWORK_VETH_EXTRA:
838 r = veth_extra_parse(&arg_network_veth_extra, optarg);
839 if (r < 0)
840 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
841
842 arg_private_network = true;
843 arg_settings_mask |= SETTING_NETWORK;
844 break;
845
846 case ARG_NETWORK_INTERFACE:
847 if (!ifname_valid(optarg))
848 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
849 "Network interface name not valid: %s", optarg);
850
851 r = test_network_interface_initialized(optarg);
852 if (r < 0)
853 return r;
854
855 if (strv_extend(&arg_network_interfaces, optarg) < 0)
856 return log_oom();
857
858 arg_private_network = true;
859 arg_settings_mask |= SETTING_NETWORK;
860 break;
861
862 case ARG_NETWORK_MACVLAN:
863
864 if (!ifname_valid(optarg))
865 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
866 "MACVLAN network interface name not valid: %s", optarg);
867
868 r = test_network_interface_initialized(optarg);
869 if (r < 0)
870 return r;
871
872 if (strv_extend(&arg_network_macvlan, optarg) < 0)
873 return log_oom();
874
875 arg_private_network = true;
876 arg_settings_mask |= SETTING_NETWORK;
877 break;
878
879 case ARG_NETWORK_IPVLAN:
880
881 if (!ifname_valid(optarg))
882 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
883 "IPVLAN network interface name not valid: %s", optarg);
884
885 r = test_network_interface_initialized(optarg);
886 if (r < 0)
887 return r;
888
889 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
890 return log_oom();
891
892 _fallthrough_;
893 case ARG_PRIVATE_NETWORK:
894 arg_private_network = true;
895 arg_settings_mask |= SETTING_NETWORK;
896 break;
897
898 case ARG_NETWORK_NAMESPACE_PATH:
899 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
900 if (r < 0)
901 return r;
902
903 arg_settings_mask |= SETTING_NETWORK;
904 break;
905
906 case 'b':
907 if (arg_start_mode == START_PID2)
908 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
909 "--boot and --as-pid2 may not be combined.");
910
911 arg_start_mode = START_BOOT;
912 arg_settings_mask |= SETTING_START_MODE;
913 break;
914
915 case 'a':
916 if (arg_start_mode == START_BOOT)
917 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
918 "--boot and --as-pid2 may not be combined.");
919
920 arg_start_mode = START_PID2;
921 arg_settings_mask |= SETTING_START_MODE;
922 break;
923
924 case ARG_UUID:
925 r = sd_id128_from_string(optarg, &arg_uuid);
926 if (r < 0)
927 return log_error_errno(r, "Invalid UUID: %s", optarg);
928
929 if (sd_id128_is_null(arg_uuid))
930 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
931 "Machine UUID may not be all zeroes.");
932
933 arg_settings_mask |= SETTING_MACHINE_ID;
934 break;
935
936 case 'S': {
937 _cleanup_free_ char *mangled = NULL;
938
939 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
940 if (r < 0)
941 return log_oom();
942
943 free_and_replace(arg_slice, mangled);
944 arg_settings_mask |= SETTING_SLICE;
945 break;
946 }
947
948 case 'M':
949 if (isempty(optarg))
950 arg_machine = mfree(arg_machine);
951 else {
952 if (!machine_name_is_valid(optarg))
953 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
954 "Invalid machine name: %s", optarg);
955
956 r = free_and_strdup(&arg_machine, optarg);
957 if (r < 0)
958 return log_oom();
959 }
960 break;
961
962 case ARG_HOSTNAME:
963 if (isempty(optarg))
964 arg_hostname = mfree(arg_hostname);
965 else {
966 if (!hostname_is_valid(optarg, false))
967 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
968 "Invalid hostname: %s", optarg);
969
970 r = free_and_strdup(&arg_hostname, optarg);
971 if (r < 0)
972 return log_oom();
973 }
974
975 arg_settings_mask |= SETTING_HOSTNAME;
976 break;
977
978 case 'Z':
979 arg_selinux_context = optarg;
980 break;
981
982 case 'L':
983 arg_selinux_apifs_context = optarg;
984 break;
985
986 case ARG_READ_ONLY:
987 arg_read_only = true;
988 arg_settings_mask |= SETTING_READ_ONLY;
989 break;
990
991 case ARG_CAPABILITY:
992 case ARG_DROP_CAPABILITY: {
993 uint64_t m;
994 r = parse_capability_spec(optarg, &m);
995 if (r <= 0)
996 return r;
997
998 if (c == ARG_CAPABILITY)
999 plus |= m;
1000 else
1001 minus |= m;
1002 arg_settings_mask |= SETTING_CAPABILITY;
1003 break;
1004 }
1005 case ARG_NO_NEW_PRIVILEGES:
1006 r = parse_boolean(optarg);
1007 if (r < 0)
1008 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1009
1010 arg_no_new_privileges = r;
1011 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1012 break;
1013
1014 case 'j':
1015 arg_link_journal = LINK_GUEST;
1016 arg_link_journal_try = true;
1017 arg_settings_mask |= SETTING_LINK_JOURNAL;
1018 break;
1019
1020 case ARG_LINK_JOURNAL:
1021 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1022 if (r < 0)
1023 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1024
1025 arg_settings_mask |= SETTING_LINK_JOURNAL;
1026 break;
1027
1028 case ARG_BIND:
1029 case ARG_BIND_RO:
1030 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1031 if (r < 0)
1032 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1033
1034 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1035 break;
1036
1037 case ARG_TMPFS:
1038 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1039 if (r < 0)
1040 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1041
1042 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1043 break;
1044
1045 case ARG_OVERLAY:
1046 case ARG_OVERLAY_RO:
1047 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1048 if (r == -EADDRNOTAVAIL)
1049 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1050 if (r < 0)
1051 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1052
1053 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1054 break;
1055
1056 case ARG_INACCESSIBLE:
1057 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1058 if (r < 0)
1059 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1060
1061 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1062 break;
1063
1064 case 'E': {
1065 char **n;
1066
1067 if (!env_assignment_is_valid(optarg))
1068 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1069 "Environment variable assignment '%s' is not valid.", optarg);
1070
1071 n = strv_env_set(arg_setenv, optarg);
1072 if (!n)
1073 return log_oom();
1074
1075 strv_free_and_replace(arg_setenv, n);
1076 arg_settings_mask |= SETTING_ENVIRONMENT;
1077 break;
1078 }
1079
1080 case 'q':
1081 arg_quiet = true;
1082 break;
1083
1084 case ARG_SHARE_SYSTEM:
1085 /* We don't officially support this anymore, except for compat reasons. People should use the
1086 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1087 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1088 arg_clone_ns_flags = 0;
1089 break;
1090
1091 case ARG_REGISTER:
1092 r = parse_boolean(optarg);
1093 if (r < 0) {
1094 log_error("Failed to parse --register= argument: %s", optarg);
1095 return r;
1096 }
1097
1098 arg_register = r;
1099 break;
1100
1101 case ARG_KEEP_UNIT:
1102 arg_keep_unit = true;
1103 break;
1104
1105 case ARG_PERSONALITY:
1106
1107 arg_personality = personality_from_string(optarg);
1108 if (arg_personality == PERSONALITY_INVALID)
1109 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1110 "Unknown or unsupported personality '%s'.", optarg);
1111
1112 arg_settings_mask |= SETTING_PERSONALITY;
1113 break;
1114
1115 case ARG_VOLATILE:
1116
1117 if (!optarg)
1118 arg_volatile_mode = VOLATILE_YES;
1119 else if (streq(optarg, "help")) {
1120 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1121 return 0;
1122 } else {
1123 VolatileMode m;
1124
1125 m = volatile_mode_from_string(optarg);
1126 if (m < 0)
1127 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1128 "Failed to parse --volatile= argument: %s", optarg);
1129 else
1130 arg_volatile_mode = m;
1131 }
1132
1133 arg_settings_mask |= SETTING_VOLATILE_MODE;
1134 break;
1135
1136 case 'p':
1137 r = expose_port_parse(&arg_expose_ports, optarg);
1138 if (r == -EEXIST)
1139 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1140 if (r < 0)
1141 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1142
1143 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1144 break;
1145
1146 case ARG_PROPERTY:
1147 if (strv_extend(&arg_property, optarg) < 0)
1148 return log_oom();
1149
1150 break;
1151
1152 case ARG_PRIVATE_USERS: {
1153 int boolean = -1;
1154
1155 if (!optarg)
1156 boolean = true;
1157 else if (!in_charset(optarg, DIGITS))
1158 /* do *not* parse numbers as booleans */
1159 boolean = parse_boolean(optarg);
1160
1161 if (boolean == false) {
1162 /* no: User namespacing off */
1163 arg_userns_mode = USER_NAMESPACE_NO;
1164 arg_uid_shift = UID_INVALID;
1165 arg_uid_range = UINT32_C(0x10000);
1166 } else if (boolean == true) {
1167 /* yes: User namespacing on, UID range is read from root dir */
1168 arg_userns_mode = USER_NAMESPACE_FIXED;
1169 arg_uid_shift = UID_INVALID;
1170 arg_uid_range = UINT32_C(0x10000);
1171 } else if (streq(optarg, "pick")) {
1172 /* pick: User namespacing on, UID range is picked randomly */
1173 arg_userns_mode = USER_NAMESPACE_PICK;
1174 arg_uid_shift = UID_INVALID;
1175 arg_uid_range = UINT32_C(0x10000);
1176 } else {
1177 _cleanup_free_ char *buffer = NULL;
1178 const char *range, *shift;
1179
1180 /* anything else: User namespacing on, UID range is explicitly configured */
1181
1182 range = strchr(optarg, ':');
1183 if (range) {
1184 buffer = strndup(optarg, range - optarg);
1185 if (!buffer)
1186 return log_oom();
1187 shift = buffer;
1188
1189 range++;
1190 r = safe_atou32(range, &arg_uid_range);
1191 if (r < 0)
1192 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1193 } else
1194 shift = optarg;
1195
1196 r = parse_uid(shift, &arg_uid_shift);
1197 if (r < 0)
1198 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1199
1200 arg_userns_mode = USER_NAMESPACE_FIXED;
1201 }
1202
1203 if (arg_uid_range <= 0)
1204 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1205 "UID range cannot be 0.");
1206
1207 arg_settings_mask |= SETTING_USERNS;
1208 break;
1209 }
1210
1211 case 'U':
1212 if (userns_supported()) {
1213 arg_userns_mode = USER_NAMESPACE_PICK;
1214 arg_uid_shift = UID_INVALID;
1215 arg_uid_range = UINT32_C(0x10000);
1216
1217 arg_settings_mask |= SETTING_USERNS;
1218 }
1219
1220 break;
1221
1222 case ARG_PRIVATE_USERS_CHOWN:
1223 arg_userns_chown = true;
1224
1225 arg_settings_mask |= SETTING_USERNS;
1226 break;
1227
1228 case ARG_KILL_SIGNAL:
1229 if (streq(optarg, "help")) {
1230 DUMP_STRING_TABLE(signal, int, _NSIG);
1231 return 0;
1232 }
1233
1234 arg_kill_signal = signal_from_string(optarg);
1235 if (arg_kill_signal < 0)
1236 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1237 "Cannot parse signal: %s", optarg);
1238
1239 arg_settings_mask |= SETTING_KILL_SIGNAL;
1240 break;
1241
1242 case ARG_SETTINGS:
1243
1244 /* no → do not read files
1245 * yes → read files, do not override cmdline, trust only subset
1246 * override → read files, override cmdline, trust only subset
1247 * trusted → read files, do not override cmdline, trust all
1248 */
1249
1250 r = parse_boolean(optarg);
1251 if (r < 0) {
1252 if (streq(optarg, "trusted")) {
1253 mask_all_settings = false;
1254 mask_no_settings = false;
1255 arg_settings_trusted = true;
1256
1257 } else if (streq(optarg, "override")) {
1258 mask_all_settings = false;
1259 mask_no_settings = true;
1260 arg_settings_trusted = -1;
1261 } else
1262 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1263 } else if (r > 0) {
1264 /* yes */
1265 mask_all_settings = false;
1266 mask_no_settings = false;
1267 arg_settings_trusted = -1;
1268 } else {
1269 /* no */
1270 mask_all_settings = true;
1271 mask_no_settings = false;
1272 arg_settings_trusted = false;
1273 }
1274
1275 break;
1276
1277 case ARG_CHDIR:
1278 if (!path_is_absolute(optarg))
1279 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1280 "Working directory %s is not an absolute path.", optarg);
1281
1282 r = free_and_strdup(&arg_chdir, optarg);
1283 if (r < 0)
1284 return log_oom();
1285
1286 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1287 break;
1288
1289 case ARG_PIVOT_ROOT:
1290 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1291 if (r < 0)
1292 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1293
1294 arg_settings_mask |= SETTING_PIVOT_ROOT;
1295 break;
1296
1297 case ARG_NOTIFY_READY:
1298 r = parse_boolean(optarg);
1299 if (r < 0)
1300 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1301 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1302 arg_notify_ready = r;
1303 arg_settings_mask |= SETTING_NOTIFY_READY;
1304 break;
1305
1306 case ARG_ROOT_HASH: {
1307 void *k;
1308 size_t l;
1309
1310 r = unhexmem(optarg, strlen(optarg), &k, &l);
1311 if (r < 0)
1312 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1313 if (l < sizeof(sd_id128_t)) {
1314 free(k);
1315 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1316 }
1317
1318 free(arg_root_hash);
1319 arg_root_hash = k;
1320 arg_root_hash_size = l;
1321 break;
1322 }
1323
1324 case ARG_SYSTEM_CALL_FILTER: {
1325 bool negative;
1326 const char *items;
1327
1328 negative = optarg[0] == '~';
1329 items = negative ? optarg + 1 : optarg;
1330
1331 for (;;) {
1332 _cleanup_free_ char *word = NULL;
1333
1334 r = extract_first_word(&items, &word, NULL, 0);
1335 if (r == 0)
1336 break;
1337 if (r == -ENOMEM)
1338 return log_oom();
1339 if (r < 0)
1340 return log_error_errno(r, "Failed to parse system call filter: %m");
1341
1342 if (negative)
1343 r = strv_extend(&arg_syscall_blacklist, word);
1344 else
1345 r = strv_extend(&arg_syscall_whitelist, word);
1346 if (r < 0)
1347 return log_oom();
1348 }
1349
1350 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1351 break;
1352 }
1353
1354 case ARG_RLIMIT: {
1355 const char *eq;
1356 _cleanup_free_ char *name = NULL;
1357 int rl;
1358
1359 if (streq(optarg, "help")) {
1360 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1361 return 0;
1362 }
1363
1364 eq = strchr(optarg, '=');
1365 if (!eq)
1366 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1367 "--rlimit= expects an '=' assignment.");
1368
1369 name = strndup(optarg, eq - optarg);
1370 if (!name)
1371 return log_oom();
1372
1373 rl = rlimit_from_string_harder(name);
1374 if (rl < 0)
1375 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1376 "Unknown resource limit: %s", name);
1377
1378 if (!arg_rlimit[rl]) {
1379 arg_rlimit[rl] = new0(struct rlimit, 1);
1380 if (!arg_rlimit[rl])
1381 return log_oom();
1382 }
1383
1384 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1385 if (r < 0)
1386 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1387
1388 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1389 break;
1390 }
1391
1392 case ARG_OOM_SCORE_ADJUST:
1393 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1394 if (r < 0)
1395 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1396
1397 arg_oom_score_adjust_set = true;
1398 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1399 break;
1400
1401 case ARG_CPU_AFFINITY: {
1402 CPUSet cpuset;
1403
1404 r = parse_cpu_set(optarg, &cpuset);
1405 if (r < 0)
1406 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1407
1408 cpu_set_reset(&arg_cpu_set);
1409 arg_cpu_set = cpuset;
1410 arg_settings_mask |= SETTING_CPU_AFFINITY;
1411 break;
1412 }
1413
1414 case ARG_RESOLV_CONF:
1415 if (streq(optarg, "help")) {
1416 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1417 return 0;
1418 }
1419
1420 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1421 if (arg_resolv_conf < 0)
1422 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1423 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1424
1425 arg_settings_mask |= SETTING_RESOLV_CONF;
1426 break;
1427
1428 case ARG_TIMEZONE:
1429 if (streq(optarg, "help")) {
1430 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1431 return 0;
1432 }
1433
1434 arg_timezone = timezone_mode_from_string(optarg);
1435 if (arg_timezone < 0)
1436 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1437 "Failed to parse /etc/localtime mode: %s", optarg);
1438
1439 arg_settings_mask |= SETTING_TIMEZONE;
1440 break;
1441
1442 case ARG_CONSOLE:
1443 r = handle_arg_console(optarg);
1444 if (r <= 0)
1445 return r;
1446 break;
1447
1448 case 'P':
1449 case ARG_PIPE:
1450 r = handle_arg_console("pipe");
1451 if (r <= 0)
1452 return r;
1453 break;
1454
1455 case ARG_NO_PAGER:
1456 arg_pager_flags |= PAGER_DISABLE;
1457 break;
1458
1459 case '?':
1460 return -EINVAL;
1461
1462 default:
1463 assert_not_reached("Unhandled option");
1464 }
1465
1466 if (argc > optind) {
1467 strv_free(arg_parameters);
1468 arg_parameters = strv_copy(argv + optind);
1469 if (!arg_parameters)
1470 return log_oom();
1471
1472 arg_settings_mask |= SETTING_START_MODE;
1473 }
1474
1475 if (arg_ephemeral && arg_template && !arg_directory)
1476 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1477 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1478 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1479 * --directory=". */
1480 arg_directory = TAKE_PTR(arg_template);
1481
1482 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1483
1484 /* Make sure to parse environment before we reset the settings mask below */
1485 r = parse_environment();
1486 if (r < 0)
1487 return r;
1488
1489 /* Load all settings from .nspawn files */
1490 if (mask_no_settings)
1491 arg_settings_mask = 0;
1492
1493 /* Don't load any settings from .nspawn files */
1494 if (mask_all_settings)
1495 arg_settings_mask = _SETTINGS_MASK_ALL;
1496
1497 return 1;
1498 }
1499
1500 static int verify_arguments(void) {
1501 int r;
1502
1503 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1504 /* If we are running the stub init in the container, we don't need to look at what the init
1505 * in the container supports, because we are not using it. Let's immediately pick the right
1506 * setting based on the host system configuration.
1507 *
1508 * We only do this, if the user didn't use an environment variable to override the detection.
1509 */
1510
1511 r = cg_all_unified();
1512 if (r < 0)
1513 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1514 if (r > 0)
1515 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1516 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1517 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1518 else
1519 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1520 }
1521
1522 if (arg_userns_mode != USER_NAMESPACE_NO)
1523 arg_mount_settings |= MOUNT_USE_USERNS;
1524
1525 if (arg_private_network)
1526 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1527
1528 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1529 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1530 arg_register = false;
1531 if (arg_start_mode != START_PID1)
1532 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1533 }
1534
1535 if (arg_userns_mode == USER_NAMESPACE_PICK)
1536 arg_userns_chown = true;
1537
1538 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1539 arg_kill_signal = SIGRTMIN+3;
1540
1541 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1542 arg_read_only = true;
1543
1544 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1545 arg_read_only = true;
1546
1547 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1548 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1549 * The latter is not technically a user session, but we don't need to labour the point. */
1550 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1551
1552 if (arg_directory && arg_image)
1553 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1554
1555 if (arg_template && arg_image)
1556 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1557
1558 if (arg_template && !(arg_directory || arg_machine))
1559 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1560
1561 if (arg_ephemeral && arg_template)
1562 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1563
1564 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1565 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1566
1567 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1568 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1569
1570 if (arg_userns_chown && arg_read_only)
1571 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1572 "--read-only and --private-users-chown may not be combined.");
1573
1574 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1575 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
1576 * copy-up (in case of overlay) making the entire exercise pointless. */
1577 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1578 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1579
1580 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1581 * we need to error out, to avoid conflicts between different network options. */
1582 if (arg_network_namespace_path &&
1583 (arg_network_interfaces || arg_network_macvlan ||
1584 arg_network_ipvlan || arg_network_veth_extra ||
1585 arg_network_bridge || arg_network_zone ||
1586 arg_network_veth))
1587 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1588
1589 if (arg_network_bridge && arg_network_zone)
1590 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1591 "--network-bridge= and --network-zone= may not be combined.");
1592
1593 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1594 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1595
1596 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1597 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1598
1599 if (arg_expose_ports && !arg_private_network)
1600 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1601
1602 #if ! HAVE_LIBIPTC
1603 if (arg_expose_ports)
1604 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--port= is not supported, compiled without libiptc support.");
1605 #endif
1606
1607 r = custom_mount_check_all();
1608 if (r < 0)
1609 return r;
1610
1611 return 0;
1612 }
1613
1614 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1615 assert(p);
1616
1617 if (arg_userns_mode == USER_NAMESPACE_NO)
1618 return 0;
1619
1620 if (uid == UID_INVALID && gid == GID_INVALID)
1621 return 0;
1622
1623 if (uid != UID_INVALID) {
1624 uid += arg_uid_shift;
1625
1626 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1627 return -EOVERFLOW;
1628 }
1629
1630 if (gid != GID_INVALID) {
1631 gid += (gid_t) arg_uid_shift;
1632
1633 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1634 return -EOVERFLOW;
1635 }
1636
1637 if (lchown(p, uid, gid) < 0)
1638 return -errno;
1639
1640 return 0;
1641 }
1642
1643 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1644 const char *q;
1645 int r;
1646
1647 q = prefix_roota(root, path);
1648 r = mkdir_errno_wrapper(q, mode);
1649 if (r == -EEXIST)
1650 return 0;
1651 if (r < 0)
1652 return r;
1653
1654 return userns_lchown(q, uid, gid);
1655 }
1656
1657 static const char *timezone_from_path(const char *path) {
1658 return PATH_STARTSWITH_SET(
1659 path,
1660 "../usr/share/zoneinfo/",
1661 "/usr/share/zoneinfo/");
1662 }
1663
1664 static bool etc_writable(void) {
1665 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1666 }
1667
1668 static int setup_timezone(const char *dest) {
1669 _cleanup_free_ char *p = NULL, *etc = NULL;
1670 const char *where, *check;
1671 TimezoneMode m;
1672 int r;
1673
1674 assert(dest);
1675
1676 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1677 r = readlink_malloc("/etc/localtime", &p);
1678 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1679 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1680 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1681 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1682 else if (r < 0) {
1683 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1684 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1685 * file.
1686 *
1687 * Example:
1688 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1689 */
1690 return 0;
1691 } else if (arg_timezone == TIMEZONE_AUTO)
1692 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1693 else
1694 m = arg_timezone;
1695 } else
1696 m = arg_timezone;
1697
1698 if (m == TIMEZONE_OFF)
1699 return 0;
1700
1701 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1702 if (r < 0) {
1703 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1704 return 0;
1705 }
1706
1707 where = strjoina(etc, "/localtime");
1708
1709 switch (m) {
1710
1711 case TIMEZONE_DELETE:
1712 if (unlink(where) < 0)
1713 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1714
1715 return 0;
1716
1717 case TIMEZONE_SYMLINK: {
1718 _cleanup_free_ char *q = NULL;
1719 const char *z, *what;
1720
1721 z = timezone_from_path(p);
1722 if (!z) {
1723 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1724 return 0;
1725 }
1726
1727 r = readlink_malloc(where, &q);
1728 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1729 return 0; /* Already pointing to the right place? Then do nothing .. */
1730
1731 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1732 r = chase_symlinks(check, dest, 0, NULL, NULL);
1733 if (r < 0)
1734 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1735 else {
1736 if (unlink(where) < 0 && errno != ENOENT) {
1737 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1738 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1739 return 0;
1740 }
1741
1742 what = strjoina("../usr/share/zoneinfo/", z);
1743 if (symlink(what, where) < 0) {
1744 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1745 errno, "Failed to correct timezone of container, ignoring: %m");
1746 return 0;
1747 }
1748
1749 break;
1750 }
1751
1752 _fallthrough_;
1753 }
1754
1755 case TIMEZONE_BIND: {
1756 _cleanup_free_ char *resolved = NULL;
1757 int found;
1758
1759 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1760 if (found < 0) {
1761 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1762 return 0;
1763 }
1764
1765 if (found == 0) /* missing? */
1766 (void) touch(resolved);
1767
1768 r = mount_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1769 if (r >= 0)
1770 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1771
1772 _fallthrough_;
1773 }
1774
1775 case TIMEZONE_COPY:
1776 /* If mounting failed, try to copy */
1777 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1778 if (r < 0) {
1779 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1780 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1781 return 0;
1782 }
1783
1784 break;
1785
1786 default:
1787 assert_not_reached("unexpected mode");
1788 }
1789
1790 /* Fix permissions of the symlink or file copy we just created */
1791 r = userns_lchown(where, 0, 0);
1792 if (r < 0)
1793 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1794
1795 return 0;
1796 }
1797
1798 static int have_resolv_conf(const char *path) {
1799 assert(path);
1800
1801 if (access(path, F_OK) < 0) {
1802 if (errno == ENOENT)
1803 return 0;
1804
1805 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1806 }
1807
1808 return 1;
1809 }
1810
1811 static int resolved_listening(void) {
1812 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1813 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1814 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1815 int r;
1816
1817 /* Check if resolved is listening */
1818
1819 r = sd_bus_open_system(&bus);
1820 if (r < 0)
1821 return log_debug_errno(r, "Failed to open system bus: %m");
1822
1823 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1824 if (r < 0)
1825 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
1826 if (r == 0)
1827 return 0;
1828
1829 r = sd_bus_get_property_string(bus,
1830 "org.freedesktop.resolve1",
1831 "/org/freedesktop/resolve1",
1832 "org.freedesktop.resolve1.Manager",
1833 "DNSStubListener",
1834 &error,
1835 &dns_stub_listener_mode);
1836 if (r < 0)
1837 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
1838
1839 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1840 }
1841
1842 static int setup_resolv_conf(const char *dest) {
1843 _cleanup_free_ char *etc = NULL;
1844 const char *where, *what;
1845 ResolvConfMode m;
1846 int r;
1847
1848 assert(dest);
1849
1850 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
1851 if (arg_private_network)
1852 m = RESOLV_CONF_OFF;
1853 else if (have_resolv_conf(STATIC_RESOLV_CONF) > 0 && resolved_listening() > 0)
1854 m = etc_writable() ? RESOLV_CONF_COPY_STATIC : RESOLV_CONF_BIND_STATIC;
1855 else if (have_resolv_conf("/etc/resolv.conf") > 0)
1856 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
1857 else
1858 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
1859 } else
1860 m = arg_resolv_conf;
1861
1862 if (m == RESOLV_CONF_OFF)
1863 return 0;
1864
1865 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1866 if (r < 0) {
1867 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1868 return 0;
1869 }
1870
1871 where = strjoina(etc, "/resolv.conf");
1872
1873 if (m == RESOLV_CONF_DELETE) {
1874 if (unlink(where) < 0)
1875 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1876
1877 return 0;
1878 }
1879
1880 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_COPY_STATIC))
1881 what = STATIC_RESOLV_CONF;
1882 else
1883 what = "/etc/resolv.conf";
1884
1885 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC)) {
1886 _cleanup_free_ char *resolved = NULL;
1887 int found;
1888
1889 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1890 if (found < 0) {
1891 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1892 return 0;
1893 }
1894
1895 if (found == 0) /* missing? */
1896 (void) touch(resolved);
1897
1898 r = mount_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
1899 if (r >= 0)
1900 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1901 }
1902
1903 /* If that didn't work, let's copy the file */
1904 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
1905 if (r < 0) {
1906 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1907 * resolved or something similar runs inside and the symlink points there.
1908 *
1909 * If the disk image is read-only, there's also no point in complaining.
1910 */
1911 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC) && IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1912 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1913 return 0;
1914 }
1915
1916 r = userns_lchown(where, 0, 0);
1917 if (r < 0)
1918 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1919
1920 return 0;
1921 }
1922
1923 static int setup_boot_id(void) {
1924 _cleanup_(unlink_and_freep) char *from = NULL;
1925 _cleanup_free_ char *path = NULL;
1926 sd_id128_t rnd = SD_ID128_NULL;
1927 const char *to;
1928 int r;
1929
1930 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
1931
1932 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
1933 if (r < 0)
1934 return log_error_errno(r, "Failed to generate random boot ID path: %m");
1935
1936 r = sd_id128_randomize(&rnd);
1937 if (r < 0)
1938 return log_error_errno(r, "Failed to generate random boot id: %m");
1939
1940 r = id128_write(path, ID128_UUID, rnd, false);
1941 if (r < 0)
1942 return log_error_errno(r, "Failed to write boot id: %m");
1943
1944 from = TAKE_PTR(path);
1945 to = "/proc/sys/kernel/random/boot_id";
1946
1947 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1948 if (r < 0)
1949 return r;
1950
1951 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1952 }
1953
1954 static int copy_devnodes(const char *dest) {
1955 static const char devnodes[] =
1956 "null\0"
1957 "zero\0"
1958 "full\0"
1959 "random\0"
1960 "urandom\0"
1961 "tty\0"
1962 "net/tun\0";
1963
1964 _cleanup_umask_ mode_t u;
1965 const char *d;
1966 int r = 0;
1967
1968 assert(dest);
1969
1970 u = umask(0000);
1971
1972 /* Create /dev/net, so that we can create /dev/net/tun in it */
1973 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1974 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1975
1976 NULSTR_FOREACH(d, devnodes) {
1977 _cleanup_free_ char *from = NULL, *to = NULL;
1978 struct stat st;
1979
1980 from = path_join("/dev/", d);
1981 if (!from)
1982 return log_oom();
1983
1984 to = path_join(dest, from);
1985 if (!to)
1986 return log_oom();
1987
1988 if (stat(from, &st) < 0) {
1989
1990 if (errno != ENOENT)
1991 return log_error_errno(errno, "Failed to stat %s: %m", from);
1992
1993 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
1994 return log_error_errno(SYNTHETIC_ERRNO(EIO),
1995 "%s is not a char or block device, cannot copy.", from);
1996 else {
1997 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
1998
1999 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2000 /* Explicitly warn the user when /dev is already populated. */
2001 if (errno == EEXIST)
2002 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
2003 if (errno != EPERM)
2004 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2005
2006 /* Some systems abusively restrict mknod but allow bind mounts. */
2007 r = touch(to);
2008 if (r < 0)
2009 return log_error_errno(r, "touch (%s) failed: %m", to);
2010 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2011 if (r < 0)
2012 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2013 }
2014
2015 r = userns_lchown(to, 0, 0);
2016 if (r < 0)
2017 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2018
2019 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2020 if (!dn)
2021 return log_oom();
2022
2023 r = userns_mkdir(dest, dn, 0755, 0, 0);
2024 if (r < 0)
2025 return log_error_errno(r, "Failed to create '%s': %m", dn);
2026
2027 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2028 return log_oom();
2029
2030 prefixed = path_join(dest, sl);
2031 if (!prefixed)
2032 return log_oom();
2033
2034 t = path_join("..", d);
2035 if (!t)
2036 return log_oom();
2037
2038 if (symlink(t, prefixed) < 0)
2039 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2040 }
2041 }
2042
2043 return r;
2044 }
2045
2046 static int make_extra_nodes(const char *dest) {
2047 _cleanup_umask_ mode_t u;
2048 size_t i;
2049 int r;
2050
2051 u = umask(0000);
2052
2053 for (i = 0; i < arg_n_extra_nodes; i++) {
2054 _cleanup_free_ char *path = NULL;
2055 DeviceNode *n = arg_extra_nodes + i;
2056
2057 path = path_join(dest, n->path);
2058 if (!path)
2059 return log_oom();
2060
2061 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2062 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2063
2064 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2065 if (r < 0)
2066 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2067 }
2068
2069 return 0;
2070 }
2071
2072 static int setup_pts(const char *dest) {
2073 _cleanup_free_ char *options = NULL;
2074 const char *p;
2075 int r;
2076
2077 #if HAVE_SELINUX
2078 if (arg_selinux_apifs_context)
2079 (void) asprintf(&options,
2080 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2081 arg_uid_shift + TTY_GID,
2082 arg_selinux_apifs_context);
2083 else
2084 #endif
2085 (void) asprintf(&options,
2086 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2087 arg_uid_shift + TTY_GID);
2088
2089 if (!options)
2090 return log_oom();
2091
2092 /* Mount /dev/pts itself */
2093 p = prefix_roota(dest, "/dev/pts");
2094 r = mkdir_errno_wrapper(p, 0755);
2095 if (r < 0)
2096 return log_error_errno(r, "Failed to create /dev/pts: %m");
2097
2098 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2099 if (r < 0)
2100 return r;
2101 r = userns_lchown(p, 0, 0);
2102 if (r < 0)
2103 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2104
2105 /* Create /dev/ptmx symlink */
2106 p = prefix_roota(dest, "/dev/ptmx");
2107 if (symlink("pts/ptmx", p) < 0)
2108 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2109 r = userns_lchown(p, 0, 0);
2110 if (r < 0)
2111 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2112
2113 /* And fix /dev/pts/ptmx ownership */
2114 p = prefix_roota(dest, "/dev/pts/ptmx");
2115 r = userns_lchown(p, 0, 0);
2116 if (r < 0)
2117 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2118
2119 return 0;
2120 }
2121
2122 static int setup_stdio_as_dev_console(void) {
2123 int terminal;
2124 int r;
2125
2126 terminal = open_terminal("/dev/console", O_RDWR);
2127 if (terminal < 0)
2128 return log_error_errno(terminal, "Failed to open console: %m");
2129
2130 /* Make sure we can continue logging to the original stderr, even if
2131 * stderr points elsewhere now */
2132 r = log_dup_console();
2133 if (r < 0)
2134 return log_error_errno(r, "Failed to duplicate stderr: %m");
2135
2136 /* invalidates 'terminal' on success and failure */
2137 r = rearrange_stdio(terminal, terminal, terminal);
2138 if (r < 0)
2139 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2140
2141 return 0;
2142 }
2143
2144 static int setup_dev_console(const char *console) {
2145 _cleanup_free_ char *p = NULL;
2146 int r;
2147
2148 /* Create /dev/console symlink */
2149 r = path_make_relative("/dev", console, &p);
2150 if (r < 0)
2151 return log_error_errno(r, "Failed to create relative path: %m");
2152
2153 if (symlink(p, "/dev/console") < 0)
2154 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2155
2156 return 0;
2157 }
2158
2159 static int setup_keyring(void) {
2160 key_serial_t keyring;
2161
2162 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
2163 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
2164 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
2165 * these system calls let's make sure we don't leak anything into the container. */
2166
2167 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2168 if (keyring == -1) {
2169 if (errno == ENOSYS)
2170 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2171 else if (IN_SET(errno, EACCES, EPERM))
2172 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2173 else
2174 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2175 }
2176
2177 return 0;
2178 }
2179
2180 static int setup_kmsg(int kmsg_socket) {
2181 _cleanup_(unlink_and_freep) char *from = NULL;
2182 _cleanup_free_ char *fifo = NULL;
2183 _cleanup_close_ int fd = -1;
2184 _cleanup_umask_ mode_t u;
2185 int r;
2186
2187 assert(kmsg_socket >= 0);
2188
2189 u = umask(0000);
2190
2191 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2192 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2193 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2194 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2195
2196 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2197 if (r < 0)
2198 return log_error_errno(r, "Failed to generate kmsg path: %m");
2199
2200 if (mkfifo(fifo, 0600) < 0)
2201 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2202
2203 from = TAKE_PTR(fifo);
2204
2205 r = mount_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2206 if (r < 0)
2207 return r;
2208
2209 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2210 if (fd < 0)
2211 return log_error_errno(errno, "Failed to open fifo: %m");
2212
2213 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2214 r = send_one_fd(kmsg_socket, fd, 0);
2215 if (r < 0)
2216 return log_error_errno(r, "Failed to send FIFO fd: %m");
2217
2218 return 0;
2219 }
2220
2221 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2222 union in_addr_union *exposed = userdata;
2223
2224 assert(rtnl);
2225 assert(m);
2226 assert(exposed);
2227
2228 expose_port_execute(rtnl, arg_expose_ports, exposed);
2229 return 0;
2230 }
2231
2232 static int setup_hostname(void) {
2233 int r;
2234
2235 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2236 return 0;
2237
2238 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2239 if (r < 0)
2240 return log_error_errno(r, "Failed to set hostname: %m");
2241
2242 return 0;
2243 }
2244
2245 static int setup_journal(const char *directory) {
2246 _cleanup_free_ char *d = NULL;
2247 char id[SD_ID128_STRING_MAX];
2248 const char *dirname, *p, *q;
2249 sd_id128_t this_id;
2250 bool try;
2251 int r;
2252
2253 /* Don't link journals in ephemeral mode */
2254 if (arg_ephemeral)
2255 return 0;
2256
2257 if (arg_link_journal == LINK_NO)
2258 return 0;
2259
2260 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2261
2262 r = sd_id128_get_machine(&this_id);
2263 if (r < 0)
2264 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2265
2266 if (sd_id128_equal(arg_uuid, this_id)) {
2267 log_full(try ? LOG_WARNING : LOG_ERR,
2268 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2269 if (try)
2270 return 0;
2271 return -EEXIST;
2272 }
2273
2274 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2275 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2276 if (r < 0) {
2277 bool ignore = r == -EROFS && try;
2278 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2279 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2280 return ignore ? 0 : r;
2281 }
2282 }
2283
2284 (void) sd_id128_to_string(arg_uuid, id);
2285
2286 p = strjoina("/var/log/journal/", id);
2287 q = prefix_roota(directory, p);
2288
2289 if (path_is_mount_point(p, NULL, 0) > 0) {
2290 if (try)
2291 return 0;
2292
2293 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2294 "%s: already a mount point, refusing to use for journal", p);
2295 }
2296
2297 if (path_is_mount_point(q, NULL, 0) > 0) {
2298 if (try)
2299 return 0;
2300
2301 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2302 "%s: already a mount point, refusing to use for journal", q);
2303 }
2304
2305 r = readlink_and_make_absolute(p, &d);
2306 if (r >= 0) {
2307 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2308 path_equal(d, q)) {
2309
2310 r = userns_mkdir(directory, p, 0755, 0, 0);
2311 if (r < 0)
2312 log_warning_errno(r, "Failed to create directory %s: %m", q);
2313 return 0;
2314 }
2315
2316 if (unlink(p) < 0)
2317 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2318 } else if (r == -EINVAL) {
2319
2320 if (arg_link_journal == LINK_GUEST &&
2321 rmdir(p) < 0) {
2322
2323 if (errno == ENOTDIR) {
2324 log_error("%s already exists and is neither a symlink nor a directory", p);
2325 return r;
2326 } else
2327 return log_error_errno(errno, "Failed to remove %s: %m", p);
2328 }
2329 } else if (r != -ENOENT)
2330 return log_error_errno(r, "readlink(%s) failed: %m", p);
2331
2332 if (arg_link_journal == LINK_GUEST) {
2333
2334 if (symlink(q, p) < 0) {
2335 if (try) {
2336 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2337 return 0;
2338 } else
2339 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2340 }
2341
2342 r = userns_mkdir(directory, p, 0755, 0, 0);
2343 if (r < 0)
2344 log_warning_errno(r, "Failed to create directory %s: %m", q);
2345 return 0;
2346 }
2347
2348 if (arg_link_journal == LINK_HOST) {
2349 /* don't create parents here — if the host doesn't have
2350 * permanent journal set up, don't force it here */
2351
2352 r = mkdir_errno_wrapper(p, 0755);
2353 if (r < 0 && r != -EEXIST) {
2354 if (try) {
2355 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2356 return 0;
2357 } else
2358 return log_error_errno(r, "Failed to create %s: %m", p);
2359 }
2360
2361 } else if (access(p, F_OK) < 0)
2362 return 0;
2363
2364 if (dir_is_empty(q) == 0)
2365 log_warning("%s is not empty, proceeding anyway.", q);
2366
2367 r = userns_mkdir(directory, p, 0755, 0, 0);
2368 if (r < 0)
2369 return log_error_errno(r, "Failed to create %s: %m", q);
2370
2371 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2372 if (r < 0)
2373 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2374
2375 return 0;
2376 }
2377
2378 static int drop_capabilities(uid_t uid) {
2379 CapabilityQuintet q;
2380
2381 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2382 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2383 * arg_caps_retain. */
2384
2385 if (capability_quintet_is_set(&arg_full_capabilities)) {
2386 q = arg_full_capabilities;
2387
2388 if (q.bounding == (uint64_t) -1)
2389 q.bounding = uid == 0 ? arg_caps_retain : 0;
2390
2391 if (q.effective == (uint64_t) -1)
2392 q.effective = uid == 0 ? q.bounding : 0;
2393
2394 if (q.inheritable == (uint64_t) -1)
2395 q.inheritable = uid == 0 ? q.bounding : 0;
2396
2397 if (q.permitted == (uint64_t) -1)
2398 q.permitted = uid == 0 ? q.bounding : 0;
2399
2400 if (q.ambient == (uint64_t) -1 && ambient_capabilities_supported())
2401 q.ambient = 0;
2402
2403 if (capability_quintet_mangle(&q))
2404 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2405
2406 } else {
2407 q = (CapabilityQuintet) {
2408 .bounding = arg_caps_retain,
2409 .effective = uid == 0 ? arg_caps_retain : 0,
2410 .inheritable = uid == 0 ? arg_caps_retain : 0,
2411 .permitted = uid == 0 ? arg_caps_retain : 0,
2412 .ambient = ambient_capabilities_supported() ? 0 : (uint64_t) -1,
2413 };
2414
2415 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2416 * in order to maintain the same behavior as systemd < 242. */
2417 if (capability_quintet_mangle(&q))
2418 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2419 "Some capabilities will not be set because they are not in the current bounding set.");
2420
2421 }
2422
2423 return capability_quintet_enforce(&q);
2424 }
2425
2426 static int reset_audit_loginuid(void) {
2427 _cleanup_free_ char *p = NULL;
2428 int r;
2429
2430 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2431 return 0;
2432
2433 r = read_one_line_file("/proc/self/loginuid", &p);
2434 if (r == -ENOENT)
2435 return 0;
2436 if (r < 0)
2437 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2438
2439 /* Already reset? */
2440 if (streq(p, "4294967295"))
2441 return 0;
2442
2443 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2444 if (r < 0) {
2445 log_error_errno(r,
2446 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2447 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2448 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2449 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2450 "using systemd-nspawn. Sleeping for 5s... (%m)");
2451
2452 sleep(5);
2453 }
2454
2455 return 0;
2456 }
2457
2458 static int setup_propagate(const char *root) {
2459 const char *p, *q;
2460 int r;
2461
2462 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2463 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2464 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2465 (void) mkdir_p(p, 0600);
2466
2467 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
2468 if (r < 0)
2469 return log_error_errno(r, "Failed to create /run/systemd: %m");
2470
2471 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
2472 if (r < 0)
2473 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
2474
2475 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
2476 if (r < 0)
2477 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
2478
2479 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
2480 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2481 if (r < 0)
2482 return r;
2483
2484 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2485 if (r < 0)
2486 return r;
2487
2488 /* machined will MS_MOVE into that directory, and that's only
2489 * supported for non-shared mounts. */
2490 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2491 }
2492
2493 static int setup_machine_id(const char *directory) {
2494 const char *etc_machine_id;
2495 sd_id128_t id;
2496 int r;
2497
2498 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2499 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2500 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2501 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2502 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2503 * container behaves nicely). */
2504
2505 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2506
2507 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
2508 if (r < 0) {
2509 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2510 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2511
2512 if (sd_id128_is_null(arg_uuid)) {
2513 r = sd_id128_randomize(&arg_uuid);
2514 if (r < 0)
2515 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2516 }
2517 } else {
2518 if (sd_id128_is_null(id))
2519 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2520 "Machine ID in container image is zero, refusing.");
2521
2522 arg_uuid = id;
2523 }
2524
2525 return 0;
2526 }
2527
2528 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2529 int r;
2530
2531 assert(directory);
2532
2533 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2534 return 0;
2535
2536 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2537 if (r == -EOPNOTSUPP)
2538 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2539 if (r == -EBADE)
2540 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2541 if (r < 0)
2542 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2543 if (r == 0)
2544 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2545 else
2546 log_debug("Patched directory tree to match UID/GID range.");
2547
2548 return r;
2549 }
2550
2551 /*
2552 * Return values:
2553 * < 0 : wait_for_terminate() failed to get the state of the
2554 * container, the container was terminated by a signal, or
2555 * failed for an unknown reason. No change is made to the
2556 * container argument.
2557 * > 0 : The program executed in the container terminated with an
2558 * error. The exit code of the program executed in the
2559 * container is returned. The container argument has been set
2560 * to CONTAINER_TERMINATED.
2561 * 0 : The container is being rebooted, has been shut down or exited
2562 * successfully. The container argument has been set to either
2563 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2564 *
2565 * That is, success is indicated by a return value of zero, and an
2566 * error is indicated by a non-zero value.
2567 */
2568 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2569 siginfo_t status;
2570 int r;
2571
2572 r = wait_for_terminate(pid, &status);
2573 if (r < 0)
2574 return log_warning_errno(r, "Failed to wait for container: %m");
2575
2576 switch (status.si_code) {
2577
2578 case CLD_EXITED:
2579 if (status.si_status == 0)
2580 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2581 else
2582 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2583
2584 *container = CONTAINER_TERMINATED;
2585 return status.si_status;
2586
2587 case CLD_KILLED:
2588 if (status.si_status == SIGINT) {
2589 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2590 *container = CONTAINER_TERMINATED;
2591 return 0;
2592
2593 } else if (status.si_status == SIGHUP) {
2594 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2595 *container = CONTAINER_REBOOTED;
2596 return 0;
2597 }
2598
2599 _fallthrough_;
2600 case CLD_DUMPED:
2601 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2602 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2603
2604 default:
2605 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2606 "Container %s failed due to unknown reason.", arg_machine);
2607 }
2608 }
2609
2610 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2611 pid_t pid;
2612
2613 pid = PTR_TO_PID(userdata);
2614 if (pid > 0) {
2615 if (kill(pid, arg_kill_signal) >= 0) {
2616 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2617 sd_event_source_set_userdata(s, NULL);
2618 return 0;
2619 }
2620 }
2621
2622 sd_event_exit(sd_event_source_get_event(s), 0);
2623 return 0;
2624 }
2625
2626 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2627 pid_t pid;
2628
2629 assert(s);
2630 assert(ssi);
2631
2632 pid = PTR_TO_PID(userdata);
2633
2634 for (;;) {
2635 siginfo_t si = {};
2636
2637 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2638 return log_error_errno(errno, "Failed to waitid(): %m");
2639 if (si.si_pid == 0) /* No pending children. */
2640 break;
2641 if (si.si_pid == pid) {
2642 /* The main process we care for has exited. Return from
2643 * signal handler but leave the zombie. */
2644 sd_event_exit(sd_event_source_get_event(s), 0);
2645 break;
2646 }
2647
2648 /* Reap all other children. */
2649 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2650 }
2651
2652 return 0;
2653 }
2654
2655 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2656 pid_t pid;
2657
2658 assert(m);
2659
2660 pid = PTR_TO_PID(userdata);
2661
2662 if (arg_kill_signal > 0) {
2663 log_info("Container termination requested. Attempting to halt container.");
2664 (void) kill(pid, arg_kill_signal);
2665 } else {
2666 log_info("Container termination requested. Exiting.");
2667 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2668 }
2669
2670 return 0;
2671 }
2672
2673 static int determine_names(void) {
2674 int r;
2675
2676 if (arg_template && !arg_directory && arg_machine) {
2677
2678 /* If --template= was specified then we should not
2679 * search for a machine, but instead create a new one
2680 * in /var/lib/machine. */
2681
2682 arg_directory = path_join("/var/lib/machines", arg_machine);
2683 if (!arg_directory)
2684 return log_oom();
2685 }
2686
2687 if (!arg_image && !arg_directory) {
2688 if (arg_machine) {
2689 _cleanup_(image_unrefp) Image *i = NULL;
2690
2691 r = image_find(IMAGE_MACHINE, arg_machine, &i);
2692 if (r == -ENOENT)
2693 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2694 if (r < 0)
2695 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2696
2697 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2698 r = free_and_strdup(&arg_image, i->path);
2699 else
2700 r = free_and_strdup(&arg_directory, i->path);
2701 if (r < 0)
2702 return log_oom();
2703
2704 if (!arg_ephemeral)
2705 arg_read_only = arg_read_only || i->read_only;
2706 } else {
2707 r = safe_getcwd(&arg_directory);
2708 if (r < 0)
2709 return log_error_errno(r, "Failed to determine current directory: %m");
2710 }
2711
2712 if (!arg_directory && !arg_image)
2713 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2714 }
2715
2716 if (!arg_machine) {
2717 if (arg_directory && path_equal(arg_directory, "/"))
2718 arg_machine = gethostname_malloc();
2719 else {
2720 if (arg_image) {
2721 char *e;
2722
2723 arg_machine = strdup(basename(arg_image));
2724
2725 /* Truncate suffix if there is one */
2726 e = endswith(arg_machine, ".raw");
2727 if (e)
2728 *e = 0;
2729 } else
2730 arg_machine = strdup(basename(arg_directory));
2731 }
2732 if (!arg_machine)
2733 return log_oom();
2734
2735 hostname_cleanup(arg_machine);
2736 if (!machine_name_is_valid(arg_machine))
2737 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2738
2739 if (arg_ephemeral) {
2740 char *b;
2741
2742 /* Add a random suffix when this is an
2743 * ephemeral machine, so that we can run many
2744 * instances at once without manually having
2745 * to specify -M each time. */
2746
2747 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2748 return log_oom();
2749
2750 free(arg_machine);
2751 arg_machine = b;
2752 }
2753 }
2754
2755 return 0;
2756 }
2757
2758 static int chase_symlinks_and_update(char **p, unsigned flags) {
2759 char *chased;
2760 int r;
2761
2762 assert(p);
2763
2764 if (!*p)
2765 return 0;
2766
2767 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
2768 if (r < 0)
2769 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2770
2771 return free_and_replace(*p, chased);
2772 }
2773
2774 static int determine_uid_shift(const char *directory) {
2775 int r;
2776
2777 if (arg_userns_mode == USER_NAMESPACE_NO) {
2778 arg_uid_shift = 0;
2779 return 0;
2780 }
2781
2782 if (arg_uid_shift == UID_INVALID) {
2783 struct stat st;
2784
2785 r = stat(directory, &st);
2786 if (r < 0)
2787 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2788
2789 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2790
2791 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
2792 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2793 "UID and GID base of %s don't match.", directory);
2794
2795 arg_uid_range = UINT32_C(0x10000);
2796 }
2797
2798 if (arg_uid_shift > (uid_t) -1 - arg_uid_range)
2799 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2800 "UID base too high for UID range.");
2801
2802 return 0;
2803 }
2804
2805 static unsigned long effective_clone_ns_flags(void) {
2806 unsigned long flags = arg_clone_ns_flags;
2807
2808 if (arg_private_network)
2809 flags |= CLONE_NEWNET;
2810 if (arg_use_cgns)
2811 flags |= CLONE_NEWCGROUP;
2812 if (arg_userns_mode != USER_NAMESPACE_NO)
2813 flags |= CLONE_NEWUSER;
2814
2815 return flags;
2816 }
2817
2818 static int patch_sysctl(void) {
2819
2820 /* This table is inspired by runc's sysctl() function */
2821 static const struct {
2822 const char *key;
2823 bool prefix;
2824 unsigned long clone_flags;
2825 } safe_sysctl[] = {
2826 { "kernel.hostname", false, CLONE_NEWUTS },
2827 { "kernel.domainname", false, CLONE_NEWUTS },
2828 { "kernel.msgmax", false, CLONE_NEWIPC },
2829 { "kernel.msgmnb", false, CLONE_NEWIPC },
2830 { "kernel.msgmni", false, CLONE_NEWIPC },
2831 { "kernel.sem", false, CLONE_NEWIPC },
2832 { "kernel.shmall", false, CLONE_NEWIPC },
2833 { "kernel.shmmax", false, CLONE_NEWIPC },
2834 { "kernel.shmmni", false, CLONE_NEWIPC },
2835 { "fs.mqueue.", true, CLONE_NEWIPC },
2836 { "net.", true, CLONE_NEWNET },
2837 };
2838
2839 unsigned long flags;
2840 char **k, **v;
2841 int r;
2842
2843 flags = effective_clone_ns_flags();
2844
2845 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
2846 bool good = false;
2847 size_t i;
2848
2849 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
2850
2851 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
2852 continue;
2853
2854 if (safe_sysctl[i].prefix)
2855 good = startswith(*k, safe_sysctl[i].key);
2856 else
2857 good = streq(*k, safe_sysctl[i].key);
2858
2859 if (good)
2860 break;
2861 }
2862
2863 if (!good)
2864 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
2865
2866 r = sysctl_write(*k, *v);
2867 if (r < 0)
2868 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
2869 }
2870
2871 return 0;
2872 }
2873
2874 static int inner_child(
2875 Barrier *barrier,
2876 const char *directory,
2877 bool secondary,
2878 int kmsg_socket,
2879 int rtnl_socket,
2880 int master_pty_socket,
2881 FDSet *fds) {
2882
2883 _cleanup_free_ char *home = NULL;
2884 char as_uuid[ID128_UUID_STRING_MAX];
2885 size_t n_env = 1;
2886 const char *envp[] = {
2887 "PATH=" DEFAULT_PATH_COMPAT,
2888 NULL, /* container */
2889 NULL, /* TERM */
2890 NULL, /* HOME */
2891 NULL, /* USER */
2892 NULL, /* LOGNAME */
2893 NULL, /* container_uuid */
2894 NULL, /* LISTEN_FDS */
2895 NULL, /* LISTEN_PID */
2896 NULL, /* NOTIFY_SOCKET */
2897 NULL
2898 };
2899 const char *exec_target;
2900 _cleanup_strv_free_ char **env_use = NULL;
2901 int r, which_failed;
2902
2903 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
2904 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
2905 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
2906 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
2907 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
2908 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
2909 * namespace.
2910 *
2911 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
2912 * unshare(). See below. */
2913
2914 assert(barrier);
2915 assert(directory);
2916 assert(kmsg_socket >= 0);
2917
2918 log_debug("Inner child is initializing.");
2919
2920 if (arg_userns_mode != USER_NAMESPACE_NO) {
2921 /* Tell the parent, that it now can write the UID map. */
2922 (void) barrier_place(barrier); /* #1 */
2923
2924 /* Wait until the parent wrote the UID map */
2925 if (!barrier_place_and_sync(barrier)) /* #2 */
2926 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2927 "Parent died too early");
2928 }
2929
2930 r = reset_uid_gid();
2931 if (r < 0)
2932 return log_error_errno(r, "Couldn't become new root: %m");
2933
2934 r = mount_all(NULL,
2935 arg_mount_settings | MOUNT_IN_USERNS,
2936 arg_uid_shift,
2937 arg_selinux_apifs_context);
2938 if (r < 0)
2939 return r;
2940
2941 if (!arg_network_namespace_path && arg_private_network) {
2942 r = unshare(CLONE_NEWNET);
2943 if (r < 0)
2944 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2945
2946 /* Tell the parent that it can setup network interfaces. */
2947 (void) barrier_place(barrier); /* #3 */
2948 }
2949
2950 r = mount_sysfs(NULL, arg_mount_settings);
2951 if (r < 0)
2952 return r;
2953
2954 /* Wait until we are cgroup-ified, so that we
2955 * can mount the right cgroup path writable */
2956 if (!barrier_place_and_sync(barrier)) /* #4 */
2957 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2958 "Parent died too early");
2959
2960 if (arg_use_cgns) {
2961 r = unshare(CLONE_NEWCGROUP);
2962 if (r < 0)
2963 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2964 r = mount_cgroups(
2965 "",
2966 arg_unified_cgroup_hierarchy,
2967 arg_userns_mode != USER_NAMESPACE_NO,
2968 arg_uid_shift,
2969 arg_uid_range,
2970 arg_selinux_apifs_context,
2971 true);
2972 if (r < 0)
2973 return r;
2974 } else {
2975 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2976 if (r < 0)
2977 return r;
2978 }
2979
2980 r = setup_boot_id();
2981 if (r < 0)
2982 return r;
2983
2984 r = setup_kmsg(kmsg_socket);
2985 if (r < 0)
2986 return r;
2987 kmsg_socket = safe_close(kmsg_socket);
2988
2989 r = mount_custom(
2990 "/",
2991 arg_custom_mounts,
2992 arg_n_custom_mounts,
2993 0,
2994 arg_selinux_apifs_context,
2995 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
2996 if (r < 0)
2997 return r;
2998
2999 if (setsid() < 0)
3000 return log_error_errno(errno, "setsid() failed: %m");
3001
3002 if (arg_private_network)
3003 (void) loopback_setup();
3004
3005 if (arg_expose_ports) {
3006 r = expose_port_send_rtnl(rtnl_socket);
3007 if (r < 0)
3008 return r;
3009 rtnl_socket = safe_close(rtnl_socket);
3010 }
3011
3012 if (arg_console_mode != CONSOLE_PIPE) {
3013 _cleanup_close_ int master = -1;
3014 _cleanup_free_ char *console = NULL;
3015
3016 /* Allocate a pty and make it available as /dev/console. */
3017 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3018 if (master < 0)
3019 return log_error_errno(master, "Failed to allocate a pty: %m");
3020
3021 r = setup_dev_console(console);
3022 if (r < 0)
3023 return log_error_errno(r, "Failed to set up /dev/console: %m");
3024
3025 r = send_one_fd(master_pty_socket, master, 0);
3026 if (r < 0)
3027 return log_error_errno(r, "Failed to send master fd: %m");
3028 master_pty_socket = safe_close(master_pty_socket);
3029
3030 r = setup_stdio_as_dev_console();
3031 if (r < 0)
3032 return r;
3033 }
3034
3035 r = patch_sysctl();
3036 if (r < 0)
3037 return r;
3038
3039 if (arg_oom_score_adjust_set) {
3040 r = set_oom_score_adjust(arg_oom_score_adjust);
3041 if (r < 0)
3042 return log_error_errno(r, "Failed to adjust OOM score: %m");
3043 }
3044
3045 if (arg_cpu_set.set)
3046 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3047 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3048
3049 (void) setup_hostname();
3050
3051 if (arg_personality != PERSONALITY_INVALID) {
3052 r = safe_personality(arg_personality);
3053 if (r < 0)
3054 return log_error_errno(r, "personality() failed: %m");
3055 } else if (secondary) {
3056 r = safe_personality(PER_LINUX32);
3057 if (r < 0)
3058 return log_error_errno(r, "personality() failed: %m");
3059 }
3060
3061 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3062 if (r < 0)
3063 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3064
3065 #if HAVE_SECCOMP
3066 if (arg_seccomp) {
3067
3068 if (is_seccomp_available()) {
3069
3070 r = seccomp_load(arg_seccomp);
3071 if (ERRNO_IS_SECCOMP_FATAL(r))
3072 return log_error_errno(r, "Failed to install seccomp filter: %m");
3073 if (r < 0)
3074 log_debug_errno(r, "Failed to install seccomp filter: %m");
3075 }
3076 } else
3077 #endif
3078 {
3079 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
3080 if (r < 0)
3081 return r;
3082 }
3083
3084 #if HAVE_SELINUX
3085 if (arg_selinux_context)
3086 if (setexeccon(arg_selinux_context) < 0)
3087 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3088 #endif
3089
3090 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3091 * if we need to later on. */
3092 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3093 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3094
3095 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3096 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids);
3097 else
3098 r = change_uid_gid(arg_user, &home);
3099 if (r < 0)
3100 return r;
3101
3102 r = drop_capabilities(getuid());
3103 if (r < 0)
3104 return log_error_errno(r, "Dropping capabilities failed: %m");
3105
3106 if (arg_no_new_privileges)
3107 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3108 return log_error_errno(errno, "Failed to disable new privileges: %m");
3109
3110 /* LXC sets container=lxc, so follow the scheme here */
3111 envp[n_env++] = strjoina("container=", arg_container_service_name);
3112
3113 envp[n_env] = strv_find_prefix(environ, "TERM=");
3114 if (envp[n_env])
3115 n_env++;
3116
3117 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3118 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
3119 return log_oom();
3120
3121 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3122 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
3123 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3124 return log_oom();
3125
3126 assert(!sd_id128_is_null(arg_uuid));
3127
3128 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
3129 return log_oom();
3130
3131 if (fdset_size(fds) > 0) {
3132 r = fdset_cloexec(fds, false);
3133 if (r < 0)
3134 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3135
3136 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3137 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3138 return log_oom();
3139 }
3140 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3141 return log_oom();
3142
3143 env_use = strv_env_merge(2, envp, arg_setenv);
3144 if (!env_use)
3145 return log_oom();
3146
3147 /* Let the parent know that we are ready and
3148 * wait until the parent is ready with the
3149 * setup, too... */
3150 if (!barrier_place_and_sync(barrier)) /* #5 */
3151 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3152 "Parent died too early");
3153
3154 if (arg_chdir)
3155 if (chdir(arg_chdir) < 0)
3156 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3157
3158 if (arg_start_mode == START_PID2) {
3159 r = stub_pid1(arg_uuid);
3160 if (r < 0)
3161 return r;
3162 }
3163
3164 log_debug("Inner child completed, invoking payload.");
3165
3166 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3167 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3168 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3169 log_close();
3170 log_set_open_when_needed(true);
3171
3172 (void) fdset_close_others(fds);
3173
3174 if (arg_start_mode == START_BOOT) {
3175 char **a;
3176 size_t m;
3177
3178 /* Automatically search for the init system */
3179
3180 m = strv_length(arg_parameters);
3181 a = newa(char*, m + 2);
3182 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3183 a[1 + m] = NULL;
3184
3185 a[0] = (char*) "/usr/lib/systemd/systemd";
3186 execve(a[0], a, env_use);
3187
3188 a[0] = (char*) "/lib/systemd/systemd";
3189 execve(a[0], a, env_use);
3190
3191 a[0] = (char*) "/sbin/init";
3192 execve(a[0], a, env_use);
3193
3194 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3195 } else if (!strv_isempty(arg_parameters)) {
3196 const char *dollar_path;
3197
3198 exec_target = arg_parameters[0];
3199
3200 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3201 * binary. */
3202 dollar_path = strv_env_get(env_use, "PATH");
3203 if (dollar_path) {
3204 if (putenv((char*) dollar_path) != 0)
3205 return log_error_errno(errno, "Failed to update $PATH: %m");
3206 }
3207
3208 execvpe(arg_parameters[0], arg_parameters, env_use);
3209 } else {
3210 if (!arg_chdir)
3211 /* If we cannot change the directory, we'll end up in /, that is expected. */
3212 (void) chdir(home ?: "/root");
3213
3214 execle("/bin/bash", "-bash", NULL, env_use);
3215 execle("/bin/sh", "-sh", NULL, env_use);
3216
3217 exec_target = "/bin/bash, /bin/sh";
3218 }
3219
3220 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3221 }
3222
3223 static int setup_sd_notify_child(void) {
3224 _cleanup_close_ int fd = -1;
3225 union sockaddr_union sa = {
3226 .un.sun_family = AF_UNIX,
3227 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3228 };
3229 int r;
3230
3231 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3232 if (fd < 0)
3233 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3234
3235 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3236 (void) sockaddr_un_unlink(&sa.un);
3237
3238 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3239 if (r < 0)
3240 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3241
3242 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3243 if (r < 0)
3244 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3245
3246 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3247 if (r < 0)
3248 return log_error_errno(r, "SO_PASSCRED failed: %m");
3249
3250 return TAKE_FD(fd);
3251 }
3252
3253 static int outer_child(
3254 Barrier *barrier,
3255 const char *directory,
3256 DissectedImage *dissected_image,
3257 bool secondary,
3258 int pid_socket,
3259 int uuid_socket,
3260 int notify_socket,
3261 int kmsg_socket,
3262 int rtnl_socket,
3263 int uid_shift_socket,
3264 int master_pty_socket,
3265 int unified_cgroup_hierarchy_socket,
3266 FDSet *fds,
3267 int netns_fd) {
3268
3269 _cleanup_close_ int fd = -1;
3270 const char *p;
3271 pid_t pid;
3272 ssize_t l;
3273 int r;
3274
3275 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3276 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3277 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3278 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3279
3280 assert(barrier);
3281 assert(directory);
3282 assert(pid_socket >= 0);
3283 assert(uuid_socket >= 0);
3284 assert(notify_socket >= 0);
3285 assert(master_pty_socket >= 0);
3286 assert(kmsg_socket >= 0);
3287
3288 log_debug("Outer child is initializing.");
3289
3290 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3291 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3292
3293 r = reset_audit_loginuid();
3294 if (r < 0)
3295 return r;
3296
3297 /* Mark everything as slave, so that we still
3298 * receive mounts from the real root, but don't
3299 * propagate mounts to the real root. */
3300 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3301 if (r < 0)
3302 return r;
3303
3304 if (dissected_image) {
3305 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3306 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3307 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3308 * makes sure ESP partitions and userns are compatible. */
3309
3310 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3311 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
3312 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK)|
3313 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3314 if (r == -EUCLEAN)
3315 return log_error_errno(r, "File system check for image failed: %m");
3316 if (r < 0)
3317 return log_error_errno(r, "Failed to mount image root file system: %m");
3318 }
3319
3320 r = determine_uid_shift(directory);
3321 if (r < 0)
3322 return r;
3323
3324 if (arg_userns_mode != USER_NAMESPACE_NO) {
3325 /* Let the parent know which UID shift we read from the image */
3326 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3327 if (l < 0)
3328 return log_error_errno(errno, "Failed to send UID shift: %m");
3329 if (l != sizeof(arg_uid_shift))
3330 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3331 "Short write while sending UID shift.");
3332
3333 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3334 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3335 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3336 * not it will pick a different one, and send it back to us. */
3337
3338 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3339 if (l < 0)
3340 return log_error_errno(errno, "Failed to recv UID shift: %m");
3341 if (l != sizeof(arg_uid_shift))
3342 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3343 "Short read while receiving UID shift.");
3344 }
3345
3346 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3347 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3348 }
3349
3350 if (path_equal(directory, "/")) {
3351 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3352 * place, so that we can make changes to its mount structure (for example, to implement
3353 * --volatile=) without this interfering with our ability to access files such as
3354 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3355 * (instead of a temporary directory, since we are living in our own mount namspace here
3356 * already, and thus don't need to be afraid of colliding with anyone else's mounts).*/
3357 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3358
3359 r = mount_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3360 if (r < 0)
3361 return r;
3362
3363 directory = "/run/systemd/nspawn-root";
3364 }
3365
3366 r = setup_pivot_root(
3367 directory,
3368 arg_pivot_root_new,
3369 arg_pivot_root_old);
3370 if (r < 0)
3371 return r;
3372
3373 r = setup_volatile_mode(
3374 directory,
3375 arg_volatile_mode,
3376 arg_uid_shift,
3377 arg_selinux_apifs_context);
3378 if (r < 0)
3379 return r;
3380
3381 r = mount_custom(
3382 directory,
3383 arg_custom_mounts,
3384 arg_n_custom_mounts,
3385 arg_uid_shift,
3386 arg_selinux_apifs_context,
3387 MOUNT_ROOT_ONLY);
3388 if (r < 0)
3389 return r;
3390
3391 /* Make sure we always have a mount that we can move to root later on. */
3392 if (!path_is_mount_point(directory, NULL, 0)) {
3393 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3394 if (r < 0)
3395 return r;
3396 }
3397
3398 if (dissected_image) {
3399 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3400 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3401 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK));
3402 if (r == -EUCLEAN)
3403 return log_error_errno(r, "File system check for image failed: %m");
3404 if (r < 0)
3405 return log_error_errno(r, "Failed to mount image file system: %m");
3406 }
3407
3408 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3409 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3410
3411 r = detect_unified_cgroup_hierarchy_from_image(directory);
3412 if (r < 0)
3413 return r;
3414
3415 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3416 if (l < 0)
3417 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3418 if (l != sizeof(arg_unified_cgroup_hierarchy))
3419 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3420 "Short write while sending cgroup mode.");
3421
3422 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3423 }
3424
3425 /* Mark everything as shared so our mounts get propagated down. This is
3426 * required to make new bind mounts available in systemd services
3427 * inside the container that create a new mount namespace.
3428 * See https://github.com/systemd/systemd/issues/3860
3429 * Further submounts (such as /dev) done after this will inherit the
3430 * shared propagation mode.
3431 *
3432 * IMPORTANT: Do not overmount the root directory anymore from now on to
3433 * enable moving the root directory mount to root later on.
3434 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3435 */
3436 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3437 if (r < 0)
3438 return r;
3439
3440 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3441 if (r < 0)
3442 return r;
3443
3444 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3445 if (r < 0)
3446 return r;
3447
3448 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3449 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
3450 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3451 if (r < 0)
3452 return log_error_errno(r, "Failed to make tree read-only: %m");
3453 }
3454
3455 r = mount_all(directory,
3456 arg_mount_settings,
3457 arg_uid_shift,
3458 arg_selinux_apifs_context);
3459 if (r < 0)
3460 return r;
3461
3462 r = copy_devnodes(directory);
3463 if (r < 0)
3464 return r;
3465
3466 r = make_extra_nodes(directory);
3467 if (r < 0)
3468 return r;
3469
3470 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3471
3472 p = prefix_roota(directory, "/run/systemd");
3473 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
3474
3475 r = setup_pts(directory);
3476 if (r < 0)
3477 return r;
3478
3479 r = setup_propagate(directory);
3480 if (r < 0)
3481 return r;
3482
3483 r = setup_keyring();
3484 if (r < 0)
3485 return r;
3486
3487 r = setup_timezone(directory);
3488 if (r < 0)
3489 return r;
3490
3491 r = setup_resolv_conf(directory);
3492 if (r < 0)
3493 return r;
3494
3495 r = setup_machine_id(directory);
3496 if (r < 0)
3497 return r;
3498
3499 r = setup_journal(directory);
3500 if (r < 0)
3501 return r;
3502
3503 r = mount_custom(
3504 directory,
3505 arg_custom_mounts,
3506 arg_n_custom_mounts,
3507 arg_uid_shift,
3508 arg_selinux_apifs_context,
3509 MOUNT_NON_ROOT_ONLY);
3510 if (r < 0)
3511 return r;
3512
3513 if (!arg_use_cgns) {
3514 r = mount_cgroups(
3515 directory,
3516 arg_unified_cgroup_hierarchy,
3517 arg_userns_mode != USER_NAMESPACE_NO,
3518 arg_uid_shift,
3519 arg_uid_range,
3520 arg_selinux_apifs_context,
3521 false);
3522 if (r < 0)
3523 return r;
3524 }
3525
3526 r = mount_move_root(directory);
3527 if (r < 0)
3528 return log_error_errno(r, "Failed to move root directory: %m");
3529
3530 fd = setup_sd_notify_child();
3531 if (fd < 0)
3532 return fd;
3533
3534 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3535 arg_clone_ns_flags |
3536 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3537 if (pid < 0)
3538 return log_error_errno(errno, "Failed to fork inner child: %m");
3539 if (pid == 0) {
3540 pid_socket = safe_close(pid_socket);
3541 uuid_socket = safe_close(uuid_socket);
3542 notify_socket = safe_close(notify_socket);
3543 uid_shift_socket = safe_close(uid_shift_socket);
3544
3545 /* The inner child has all namespaces that are
3546 * requested, so that we all are owned by the user if
3547 * user namespaces are turned on. */
3548
3549 if (arg_network_namespace_path) {
3550 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3551 if (r < 0)
3552 return log_error_errno(r, "Failed to join network namespace: %m");
3553 }
3554
3555 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds);
3556 if (r < 0)
3557 _exit(EXIT_FAILURE);
3558
3559 _exit(EXIT_SUCCESS);
3560 }
3561
3562 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3563 if (l < 0)
3564 return log_error_errno(errno, "Failed to send PID: %m");
3565 if (l != sizeof(pid))
3566 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3567 "Short write while sending PID.");
3568
3569 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3570 if (l < 0)
3571 return log_error_errno(errno, "Failed to send machine ID: %m");
3572 if (l != sizeof(arg_uuid))
3573 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3574 "Short write while sending machine ID.");
3575
3576 l = send_one_fd(notify_socket, fd, 0);
3577 if (l < 0)
3578 return log_error_errno(l, "Failed to send notify fd: %m");
3579
3580 pid_socket = safe_close(pid_socket);
3581 uuid_socket = safe_close(uuid_socket);
3582 notify_socket = safe_close(notify_socket);
3583 master_pty_socket = safe_close(master_pty_socket);
3584 kmsg_socket = safe_close(kmsg_socket);
3585 rtnl_socket = safe_close(rtnl_socket);
3586 netns_fd = safe_close(netns_fd);
3587
3588 return 0;
3589 }
3590
3591 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3592 bool tried_hashed = false;
3593 unsigned n_tries = 100;
3594 uid_t candidate;
3595 int r;
3596
3597 assert(shift);
3598 assert(ret_lock_file);
3599 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3600 assert(arg_uid_range == 0x10000U);
3601
3602 candidate = *shift;
3603
3604 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3605
3606 for (;;) {
3607 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3608 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3609
3610 if (--n_tries <= 0)
3611 return -EBUSY;
3612
3613 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3614 goto next;
3615 if ((candidate & UINT32_C(0xFFFF)) != 0)
3616 goto next;
3617
3618 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3619 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3620 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3621 goto next;
3622 if (r < 0)
3623 return r;
3624
3625 /* Make some superficial checks whether the range is currently known in the user database */
3626 if (getpwuid(candidate))
3627 goto next;
3628 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3629 goto next;
3630 if (getgrgid(candidate))
3631 goto next;
3632 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3633 goto next;
3634
3635 *ret_lock_file = lf;
3636 lf = (struct LockFile) LOCK_FILE_INIT;
3637 *shift = candidate;
3638 return 0;
3639
3640 next:
3641 if (arg_machine && !tried_hashed) {
3642 /* Try to hash the base from the container name */
3643
3644 static const uint8_t hash_key[] = {
3645 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3646 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3647 };
3648
3649 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3650
3651 tried_hashed = true;
3652 } else
3653 random_bytes(&candidate, sizeof(candidate));
3654
3655 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3656 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3657 }
3658 }
3659
3660 static int setup_uid_map(pid_t pid) {
3661 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3662 int r;
3663
3664 assert(pid > 1);
3665
3666 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3667 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3668 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3669 if (r < 0)
3670 return log_error_errno(r, "Failed to write UID map: %m");
3671
3672 /* We always assign the same UID and GID ranges */
3673 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3674 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3675 if (r < 0)
3676 return log_error_errno(r, "Failed to write GID map: %m");
3677
3678 return 0;
3679 }
3680
3681 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3682 char buf[NOTIFY_BUFFER_MAX+1];
3683 char *p = NULL;
3684 struct iovec iovec = {
3685 .iov_base = buf,
3686 .iov_len = sizeof(buf)-1,
3687 };
3688 union {
3689 struct cmsghdr cmsghdr;
3690 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
3691 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
3692 } control = {};
3693 struct msghdr msghdr = {
3694 .msg_iov = &iovec,
3695 .msg_iovlen = 1,
3696 .msg_control = &control,
3697 .msg_controllen = sizeof(control),
3698 };
3699 struct cmsghdr *cmsg;
3700 struct ucred *ucred = NULL;
3701 ssize_t n;
3702 pid_t inner_child_pid;
3703 _cleanup_strv_free_ char **tags = NULL;
3704
3705 assert(userdata);
3706
3707 inner_child_pid = PTR_TO_PID(userdata);
3708
3709 if (revents != EPOLLIN) {
3710 log_warning("Got unexpected poll event for notify fd.");
3711 return 0;
3712 }
3713
3714 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3715 if (n < 0) {
3716 if (IN_SET(errno, EAGAIN, EINTR))
3717 return 0;
3718
3719 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3720 }
3721 cmsg_close_all(&msghdr);
3722
3723 CMSG_FOREACH(cmsg, &msghdr) {
3724 if (cmsg->cmsg_level == SOL_SOCKET &&
3725 cmsg->cmsg_type == SCM_CREDENTIALS &&
3726 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3727
3728 ucred = (struct ucred*) CMSG_DATA(cmsg);
3729 }
3730 }
3731
3732 if (!ucred || ucred->pid != inner_child_pid) {
3733 log_debug("Received notify message without valid credentials. Ignoring.");
3734 return 0;
3735 }
3736
3737 if ((size_t) n >= sizeof(buf)) {
3738 log_warning("Received notify message exceeded maximum size. Ignoring.");
3739 return 0;
3740 }
3741
3742 buf[n] = 0;
3743 tags = strv_split(buf, "\n\r");
3744 if (!tags)
3745 return log_oom();
3746
3747 if (strv_find(tags, "READY=1"))
3748 (void) sd_notifyf(false, "READY=1\n");
3749
3750 p = strv_find_startswith(tags, "STATUS=");
3751 if (p)
3752 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
3753
3754 return 0;
3755 }
3756
3757 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3758 int r;
3759
3760 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3761 if (r < 0)
3762 return log_error_errno(r, "Failed to allocate notify event source: %m");
3763
3764 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3765
3766 return 0;
3767 }
3768
3769 static int merge_settings(Settings *settings, const char *path) {
3770 int rl;
3771
3772 assert(settings);
3773 assert(path);
3774
3775 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
3776 * that this steals the fields of the Settings* structure, and hence modifies it. */
3777
3778 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3779 settings->start_mode >= 0) {
3780 arg_start_mode = settings->start_mode;
3781 strv_free_and_replace(arg_parameters, settings->parameters);
3782 }
3783
3784 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
3785 arg_ephemeral = settings->ephemeral;
3786
3787 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
3788 settings->root) {
3789
3790 if (!arg_settings_trusted)
3791 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
3792 else
3793 free_and_replace(arg_directory, settings->root);
3794 }
3795
3796 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3797 settings->pivot_root_new) {
3798 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3799 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3800 }
3801
3802 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3803 settings->working_directory)
3804 free_and_replace(arg_chdir, settings->working_directory);
3805
3806 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3807 settings->environment)
3808 strv_free_and_replace(arg_setenv, settings->environment);
3809
3810 if ((arg_settings_mask & SETTING_USER) == 0) {
3811
3812 if (settings->user)
3813 free_and_replace(arg_user, settings->user);
3814
3815 if (uid_is_valid(settings->uid))
3816 arg_uid = settings->uid;
3817 if (gid_is_valid(settings->gid))
3818 arg_gid = settings->gid;
3819 if (settings->n_supplementary_gids > 0) {
3820 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
3821 arg_n_supplementary_gids = settings->n_supplementary_gids;
3822 }
3823 }
3824
3825 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3826 uint64_t plus, minus;
3827 uint64_t network_minus = 0;
3828
3829 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
3830 * Settings structure */
3831
3832 plus = settings->capability;
3833 minus = settings->drop_capability;
3834
3835 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
3836 if (settings_private_network(settings))
3837 plus |= UINT64_C(1) << CAP_NET_ADMIN;
3838 else
3839 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
3840 }
3841
3842 if (!arg_settings_trusted && plus != 0) {
3843 if (settings->capability != 0)
3844 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
3845 } else {
3846 arg_caps_retain &= ~network_minus;
3847 arg_caps_retain |= plus;
3848 }
3849
3850 arg_caps_retain &= ~minus;
3851
3852 /* Copy the full capabilities over too */
3853 if (capability_quintet_is_set(&settings->full_capabilities)) {
3854 if (!arg_settings_trusted)
3855 log_warning("Ignoring capability settings, file %s is not trusted.", path);
3856 else
3857 arg_full_capabilities = settings->full_capabilities;
3858 }
3859 }
3860
3861 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3862 settings->kill_signal > 0)
3863 arg_kill_signal = settings->kill_signal;
3864
3865 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3866 settings->personality != PERSONALITY_INVALID)
3867 arg_personality = settings->personality;
3868
3869 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3870 !sd_id128_is_null(settings->machine_id)) {
3871
3872 if (!arg_settings_trusted)
3873 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
3874 else
3875 arg_uuid = settings->machine_id;
3876 }
3877
3878 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3879 settings->read_only >= 0)
3880 arg_read_only = settings->read_only;
3881
3882 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3883 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3884 arg_volatile_mode = settings->volatile_mode;
3885
3886 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3887 settings->n_custom_mounts > 0) {
3888
3889 if (!arg_settings_trusted)
3890 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
3891 else {
3892 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3893 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3894 arg_n_custom_mounts = settings->n_custom_mounts;
3895 settings->n_custom_mounts = 0;
3896 }
3897 }
3898
3899 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3900 (settings->private_network >= 0 ||
3901 settings->network_veth >= 0 ||
3902 settings->network_bridge ||
3903 settings->network_zone ||
3904 settings->network_interfaces ||
3905 settings->network_macvlan ||
3906 settings->network_ipvlan ||
3907 settings->network_veth_extra ||
3908 settings->network_namespace_path)) {
3909
3910 if (!arg_settings_trusted)
3911 log_warning("Ignoring network settings, file %s is not trusted.", path);
3912 else {
3913 arg_network_veth = settings_network_veth(settings);
3914 arg_private_network = settings_private_network(settings);
3915
3916 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
3917 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
3918 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
3919 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
3920
3921 free_and_replace(arg_network_bridge, settings->network_bridge);
3922 free_and_replace(arg_network_zone, settings->network_zone);
3923
3924 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
3925 }
3926 }
3927
3928 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3929 settings->expose_ports) {
3930
3931 if (!arg_settings_trusted)
3932 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
3933 else {
3934 expose_port_free_all(arg_expose_ports);
3935 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3936 }
3937 }
3938
3939 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3940 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3941
3942 if (!arg_settings_trusted)
3943 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
3944 else {
3945 arg_userns_mode = settings->userns_mode;
3946 arg_uid_shift = settings->uid_shift;
3947 arg_uid_range = settings->uid_range;
3948 arg_userns_chown = settings->userns_chown;
3949 }
3950 }
3951
3952 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3953 arg_notify_ready = settings->notify_ready;
3954
3955 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3956
3957 if (!arg_settings_trusted && !strv_isempty(settings->syscall_whitelist))
3958 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
3959 else {
3960 strv_free_and_replace(arg_syscall_whitelist, settings->syscall_whitelist);
3961 strv_free_and_replace(arg_syscall_blacklist, settings->syscall_blacklist);
3962 }
3963
3964 #if HAVE_SECCOMP
3965 if (!arg_settings_trusted && settings->seccomp)
3966 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
3967 else {
3968 seccomp_release(arg_seccomp);
3969 arg_seccomp = TAKE_PTR(settings->seccomp);
3970 }
3971 #endif
3972 }
3973
3974 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
3975 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
3976 continue;
3977
3978 if (!settings->rlimit[rl])
3979 continue;
3980
3981 if (!arg_settings_trusted) {
3982 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
3983 continue;
3984 }
3985
3986 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
3987 }
3988
3989 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
3990 settings->hostname)
3991 free_and_replace(arg_hostname, settings->hostname);
3992
3993 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
3994 settings->no_new_privileges >= 0)
3995 arg_no_new_privileges = settings->no_new_privileges;
3996
3997 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
3998 settings->oom_score_adjust_set) {
3999
4000 if (!arg_settings_trusted)
4001 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4002 else {
4003 arg_oom_score_adjust = settings->oom_score_adjust;
4004 arg_oom_score_adjust_set = true;
4005 }
4006 }
4007
4008 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4009 settings->cpu_set.set) {
4010
4011 if (!arg_settings_trusted)
4012 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4013 else {
4014 cpu_set_reset(&arg_cpu_set);
4015 arg_cpu_set = settings->cpu_set;
4016 settings->cpu_set = (CPUSet) {};
4017 }
4018 }
4019
4020 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4021 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4022 arg_resolv_conf = settings->resolv_conf;
4023
4024 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4025 settings->link_journal != _LINK_JOURNAL_INVALID) {
4026
4027 if (!arg_settings_trusted)
4028 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4029 else {
4030 arg_link_journal = settings->link_journal;
4031 arg_link_journal_try = settings->link_journal_try;
4032 }
4033 }
4034
4035 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4036 settings->timezone != _TIMEZONE_MODE_INVALID)
4037 arg_timezone = settings->timezone;
4038
4039 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4040 settings->slice) {
4041
4042 if (!arg_settings_trusted)
4043 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4044 else
4045 free_and_replace(arg_slice, settings->slice);
4046 }
4047
4048 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4049 settings->use_cgns >= 0) {
4050
4051 if (!arg_settings_trusted)
4052 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4053 else
4054 arg_use_cgns = settings->use_cgns;
4055 }
4056
4057 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4058 settings->clone_ns_flags != (unsigned long) -1) {
4059
4060 if (!arg_settings_trusted)
4061 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4062 else
4063 arg_clone_ns_flags = settings->clone_ns_flags;
4064 }
4065
4066 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4067 settings->console_mode >= 0) {
4068
4069 if (!arg_settings_trusted)
4070 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4071 else
4072 arg_console_mode = settings->console_mode;
4073 }
4074
4075 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4076 * don't consult arg_settings_mask for them. */
4077
4078 sd_bus_message_unref(arg_property_message);
4079 arg_property_message = TAKE_PTR(settings->properties);
4080
4081 arg_console_width = settings->console_width;
4082 arg_console_height = settings->console_height;
4083
4084 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4085 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4086 arg_n_extra_nodes = settings->n_extra_nodes;
4087
4088 return 0;
4089 }
4090
4091 static int load_settings(void) {
4092 _cleanup_(settings_freep) Settings *settings = NULL;
4093 _cleanup_fclose_ FILE *f = NULL;
4094 _cleanup_free_ char *p = NULL;
4095 const char *fn, *i;
4096 int r;
4097
4098 if (arg_oci_bundle)
4099 return 0;
4100
4101 /* If all settings are masked, there's no point in looking for
4102 * the settings file */
4103 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
4104 return 0;
4105
4106 fn = strjoina(arg_machine, ".nspawn");
4107
4108 /* We first look in the admin's directories in /etc and /run */
4109 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4110 _cleanup_free_ char *j = NULL;
4111
4112 j = path_join(i, fn);
4113 if (!j)
4114 return log_oom();
4115
4116 f = fopen(j, "re");
4117 if (f) {
4118 p = TAKE_PTR(j);
4119
4120 /* By default, we trust configuration from /etc and /run */
4121 if (arg_settings_trusted < 0)
4122 arg_settings_trusted = true;
4123
4124 break;
4125 }
4126
4127 if (errno != ENOENT)
4128 return log_error_errno(errno, "Failed to open %s: %m", j);
4129 }
4130
4131 if (!f) {
4132 /* After that, let's look for a file next to the
4133 * actual image we shall boot. */
4134
4135 if (arg_image) {
4136 p = file_in_same_dir(arg_image, fn);
4137 if (!p)
4138 return log_oom();
4139 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4140 p = file_in_same_dir(arg_directory, fn);
4141 if (!p)
4142 return log_oom();
4143 }
4144
4145 if (p) {
4146 f = fopen(p, "re");
4147 if (!f && errno != ENOENT)
4148 return log_error_errno(errno, "Failed to open %s: %m", p);
4149
4150 /* By default, we do not trust configuration from /var/lib/machines */
4151 if (arg_settings_trusted < 0)
4152 arg_settings_trusted = false;
4153 }
4154 }
4155
4156 if (!f)
4157 return 0;
4158
4159 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4160
4161 r = settings_load(f, p, &settings);
4162 if (r < 0)
4163 return r;
4164
4165 return merge_settings(settings, p);
4166 }
4167
4168 static int load_oci_bundle(void) {
4169 _cleanup_(settings_freep) Settings *settings = NULL;
4170 int r;
4171
4172 if (!arg_oci_bundle)
4173 return 0;
4174
4175 /* By default let's trust OCI bundles */
4176 if (arg_settings_trusted < 0)
4177 arg_settings_trusted = true;
4178
4179 r = oci_load(NULL, arg_oci_bundle, &settings);
4180 if (r < 0)
4181 return r;
4182
4183 return merge_settings(settings, arg_oci_bundle);
4184 }
4185
4186 static int run_container(
4187 DissectedImage *dissected_image,
4188 bool secondary,
4189 FDSet *fds,
4190 char veth_name[IFNAMSIZ], bool *veth_created,
4191 union in_addr_union *exposed,
4192 int *master, pid_t *pid, int *ret) {
4193
4194 static const struct sigaction sa = {
4195 .sa_handler = nop_signal_handler,
4196 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4197 };
4198
4199 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4200 _cleanup_close_ int etc_passwd_lock = -1;
4201 _cleanup_close_pair_ int
4202 kmsg_socket_pair[2] = { -1, -1 },
4203 rtnl_socket_pair[2] = { -1, -1 },
4204 pid_socket_pair[2] = { -1, -1 },
4205 uuid_socket_pair[2] = { -1, -1 },
4206 notify_socket_pair[2] = { -1, -1 },
4207 uid_shift_socket_pair[2] = { -1, -1 },
4208 master_pty_socket_pair[2] = { -1, -1 },
4209 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4210
4211 _cleanup_close_ int notify_socket = -1;
4212 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4213 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4214 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4215 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4216 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4217 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4218 ContainerStatus container_status = 0;
4219 int ifi = 0, r;
4220 ssize_t l;
4221 sigset_t mask_chld;
4222 _cleanup_close_ int child_netns_fd = -1;
4223
4224 assert_se(sigemptyset(&mask_chld) == 0);
4225 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4226
4227 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4228 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4229 * check with getpwuid() if the specific user already exists. Note that /etc might be
4230 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4231 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4232 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4233 * really ours. */
4234
4235 etc_passwd_lock = take_etc_passwd_lock(NULL);
4236 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4237 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4238 }
4239
4240 r = barrier_create(&barrier);
4241 if (r < 0)
4242 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4243
4244 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4245 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4246
4247 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4248 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4249
4250 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4251 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4252
4253 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4254 return log_error_errno(errno, "Failed to create id socket pair: %m");
4255
4256 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4257 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4258
4259 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4260 return log_error_errno(errno, "Failed to create console socket pair: %m");
4261
4262 if (arg_userns_mode != USER_NAMESPACE_NO)
4263 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4264 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4265
4266 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4267 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4268 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4269
4270 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4271 * parent's blocking calls and give it a chance to call wait() and terminate. */
4272 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4273 if (r < 0)
4274 return log_error_errno(errno, "Failed to change the signal mask: %m");
4275
4276 r = sigaction(SIGCHLD, &sa, NULL);
4277 if (r < 0)
4278 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4279
4280 if (arg_network_namespace_path) {
4281 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4282 if (child_netns_fd < 0)
4283 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4284
4285 r = fd_is_network_ns(child_netns_fd);
4286 if (r == -EUCLEAN)
4287 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4288 else if (r < 0)
4289 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4290 else if (r == 0)
4291 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4292 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4293 }
4294
4295 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4296 if (*pid < 0)
4297 return log_error_errno(errno, "clone() failed%s: %m",
4298 errno == EINVAL ?
4299 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4300
4301 if (*pid == 0) {
4302 /* The outer child only has a file system namespace. */
4303 barrier_set_role(&barrier, BARRIER_CHILD);
4304
4305 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4306 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4307 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4308 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4309 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4310 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4311 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4312 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4313
4314 (void) reset_all_signal_handlers();
4315 (void) reset_signal_mask();
4316
4317 r = outer_child(&barrier,
4318 arg_directory,
4319 dissected_image,
4320 secondary,
4321 pid_socket_pair[1],
4322 uuid_socket_pair[1],
4323 notify_socket_pair[1],
4324 kmsg_socket_pair[1],
4325 rtnl_socket_pair[1],
4326 uid_shift_socket_pair[1],
4327 master_pty_socket_pair[1],
4328 unified_cgroup_hierarchy_socket_pair[1],
4329 fds,
4330 child_netns_fd);
4331 if (r < 0)
4332 _exit(EXIT_FAILURE);
4333
4334 _exit(EXIT_SUCCESS);
4335 }
4336
4337 barrier_set_role(&barrier, BARRIER_PARENT);
4338
4339 fdset_close(fds);
4340
4341 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4342 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4343 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4344 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4345 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4346 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4347 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4348 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4349
4350 if (arg_userns_mode != USER_NAMESPACE_NO) {
4351 /* The child just let us know the UID shift it might have read from the image. */
4352 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4353 if (l < 0)
4354 return log_error_errno(errno, "Failed to read UID shift: %m");
4355 if (l != sizeof arg_uid_shift)
4356 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4357
4358 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4359 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4360 * image, but if that's already in use, pick a new one, and report back to the child,
4361 * which one we now picked. */
4362
4363 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4364 if (r < 0)
4365 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4366
4367 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4368 if (l < 0)
4369 return log_error_errno(errno, "Failed to send UID shift: %m");
4370 if (l != sizeof arg_uid_shift)
4371 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4372 }
4373 }
4374
4375 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4376 /* The child let us know the support cgroup mode it might have read from the image. */
4377 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4378 if (l < 0)
4379 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4380 if (l != sizeof(arg_unified_cgroup_hierarchy))
4381 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4382 l, l == 0 ? " The child is most likely dead." : "");
4383 }
4384
4385 /* Wait for the outer child. */
4386 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4387 if (r < 0)
4388 return r;
4389 if (r != EXIT_SUCCESS)
4390 return -EIO;
4391
4392 /* And now retrieve the PID of the inner child. */
4393 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4394 if (l < 0)
4395 return log_error_errno(errno, "Failed to read inner child PID: %m");
4396 if (l != sizeof *pid)
4397 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4398
4399 /* We also retrieve container UUID in case it was generated by outer child */
4400 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4401 if (l < 0)
4402 return log_error_errno(errno, "Failed to read container machine ID: %m");
4403 if (l != sizeof(arg_uuid))
4404 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4405
4406 /* We also retrieve the socket used for notifications generated by outer child */
4407 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4408 if (notify_socket < 0)
4409 return log_error_errno(notify_socket,
4410 "Failed to receive notification socket from the outer child: %m");
4411
4412 log_debug("Init process invoked as PID "PID_FMT, *pid);
4413
4414 if (arg_userns_mode != USER_NAMESPACE_NO) {
4415 if (!barrier_place_and_sync(&barrier)) /* #1 */
4416 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4417
4418 r = setup_uid_map(*pid);
4419 if (r < 0)
4420 return r;
4421
4422 (void) barrier_place(&barrier); /* #2 */
4423 }
4424
4425 if (arg_private_network) {
4426 if (!arg_network_namespace_path) {
4427 /* Wait until the child has unshared its network namespace. */
4428 if (!barrier_place_and_sync(&barrier)) /* #3 */
4429 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4430 }
4431
4432 if (child_netns_fd < 0) {
4433 /* Make sure we have an open file descriptor to the child's network
4434 * namespace so it stays alive even if the child exits. */
4435 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4436 if (r < 0)
4437 return log_error_errno(r, "Failed to open child network namespace: %m");
4438 }
4439
4440 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
4441 if (r < 0)
4442 return r;
4443
4444 if (arg_network_veth) {
4445 r = setup_veth(arg_machine, *pid, veth_name,
4446 arg_network_bridge || arg_network_zone);
4447 if (r < 0)
4448 return r;
4449 else if (r > 0)
4450 ifi = r;
4451
4452 if (arg_network_bridge) {
4453 /* Add the interface to a bridge */
4454 r = setup_bridge(veth_name, arg_network_bridge, false);
4455 if (r < 0)
4456 return r;
4457 if (r > 0)
4458 ifi = r;
4459 } else if (arg_network_zone) {
4460 /* Add the interface to a bridge, possibly creating it */
4461 r = setup_bridge(veth_name, arg_network_zone, true);
4462 if (r < 0)
4463 return r;
4464 if (r > 0)
4465 ifi = r;
4466 }
4467 }
4468
4469 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4470 if (r < 0)
4471 return r;
4472
4473 /* We created the primary and extra veth links now; let's remember this, so that we know to
4474 remove them later on. Note that we don't bother with removing veth links that were created
4475 here when their setup failed half-way, because in that case the kernel should be able to
4476 remove them on its own, since they cannot be referenced by anything yet. */
4477 *veth_created = true;
4478
4479 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4480 if (r < 0)
4481 return r;
4482
4483 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4484 if (r < 0)
4485 return r;
4486 }
4487
4488 if (arg_register || !arg_keep_unit) {
4489 r = sd_bus_default_system(&bus);
4490 if (r < 0)
4491 return log_error_errno(r, "Failed to open system bus: %m");
4492
4493 r = sd_bus_set_close_on_exit(bus, false);
4494 if (r < 0)
4495 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4496 }
4497
4498 if (!arg_keep_unit) {
4499 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4500 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4501 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4502
4503 r = sd_bus_match_signal_async(
4504 bus,
4505 NULL,
4506 "org.freedesktop.systemd1",
4507 NULL,
4508 "org.freedesktop.systemd1.Scope",
4509 "RequestStop",
4510 on_request_stop, NULL, PID_TO_PTR(*pid));
4511 if (r < 0)
4512 return log_error_errno(r, "Failed to request RequestStop match: %m");
4513 }
4514
4515 if (arg_register) {
4516 r = register_machine(
4517 bus,
4518 arg_machine,
4519 *pid,
4520 arg_directory,
4521 arg_uuid,
4522 ifi,
4523 arg_slice,
4524 arg_custom_mounts, arg_n_custom_mounts,
4525 arg_kill_signal,
4526 arg_property,
4527 arg_property_message,
4528 arg_keep_unit,
4529 arg_container_service_name);
4530 if (r < 0)
4531 return r;
4532
4533 } else if (!arg_keep_unit) {
4534 r = allocate_scope(
4535 bus,
4536 arg_machine,
4537 *pid,
4538 arg_slice,
4539 arg_custom_mounts, arg_n_custom_mounts,
4540 arg_kill_signal,
4541 arg_property,
4542 arg_property_message);
4543 if (r < 0)
4544 return r;
4545
4546 } else if (arg_slice || arg_property)
4547 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
4548
4549 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
4550 if (r < 0)
4551 return r;
4552
4553 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4554 if (r < 0)
4555 return r;
4556
4557 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4558 if (r < 0)
4559 return r;
4560
4561 /* Notify the child that the parent is ready with all
4562 * its setup (including cgroup-ification), and that
4563 * the child can now hand over control to the code to
4564 * run inside the container. */
4565 (void) barrier_place(&barrier); /* #4 */
4566
4567 /* Block SIGCHLD here, before notifying child.
4568 * process_pty() will handle it with the other signals. */
4569 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4570
4571 /* Reset signal to default */
4572 r = default_signals(SIGCHLD, -1);
4573 if (r < 0)
4574 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4575
4576 r = sd_event_new(&event);
4577 if (r < 0)
4578 return log_error_errno(r, "Failed to get default event source: %m");
4579
4580 (void) sd_event_set_watchdog(event, true);
4581
4582 if (bus) {
4583 r = sd_bus_attach_event(bus, event, 0);
4584 if (r < 0)
4585 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4586 }
4587
4588 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4589 if (r < 0)
4590 return r;
4591
4592 /* Let the child know that we are ready and wait that the child is completely ready now. */
4593 if (!barrier_place_and_sync(&barrier)) /* #5 */
4594 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4595
4596 /* At this point we have made use of the UID we picked, and thus nss-mymachines
4597 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4598 etc_passwd_lock = safe_close(etc_passwd_lock);
4599
4600 (void) sd_notifyf(false,
4601 "STATUS=Container running.\n"
4602 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4603 if (!arg_notify_ready)
4604 (void) sd_notify(false, "READY=1\n");
4605
4606 if (arg_kill_signal > 0) {
4607 /* Try to kill the init system on SIGINT or SIGTERM */
4608 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4609 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4610 } else {
4611 /* Immediately exit */
4612 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4613 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4614 }
4615
4616 /* Exit when the child exits */
4617 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4618
4619 if (arg_expose_ports) {
4620 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
4621 if (r < 0)
4622 return r;
4623
4624 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
4625 }
4626
4627 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4628
4629 if (arg_console_mode != CONSOLE_PIPE) {
4630 _cleanup_close_ int fd = -1;
4631 PTYForwardFlags flags = 0;
4632
4633 /* Retrieve the master pty allocated by inner child */
4634 fd = receive_one_fd(master_pty_socket_pair[0], 0);
4635 if (fd < 0)
4636 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
4637
4638 switch (arg_console_mode) {
4639
4640 case CONSOLE_READ_ONLY:
4641 flags |= PTY_FORWARD_READ_ONLY;
4642
4643 _fallthrough_;
4644
4645 case CONSOLE_INTERACTIVE:
4646 flags |= PTY_FORWARD_IGNORE_VHANGUP;
4647
4648 r = pty_forward_new(event, fd, flags, &forward);
4649 if (r < 0)
4650 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4651
4652 if (arg_console_width != (unsigned) -1 || arg_console_height != (unsigned) -1)
4653 (void) pty_forward_set_width_height(forward,
4654 arg_console_width,
4655 arg_console_height);
4656 break;
4657
4658 default:
4659 assert(arg_console_mode == CONSOLE_PASSIVE);
4660 }
4661
4662 *master = TAKE_FD(fd);
4663 }
4664
4665 r = sd_event_loop(event);
4666 if (r < 0)
4667 return log_error_errno(r, "Failed to run event loop: %m");
4668
4669 if (forward) {
4670 char last_char = 0;
4671
4672 (void) pty_forward_get_last_char(forward, &last_char);
4673 forward = pty_forward_free(forward);
4674
4675 if (!arg_quiet && last_char != '\n')
4676 putc('\n', stdout);
4677 }
4678
4679 /* Kill if it is not dead yet anyway */
4680 if (!arg_register && !arg_keep_unit && bus)
4681 terminate_scope(bus, arg_machine);
4682
4683 /* Normally redundant, but better safe than sorry */
4684 (void) kill(*pid, SIGKILL);
4685
4686 if (arg_private_network) {
4687 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
4688 * to avoid having to move the parent to the child network namespace. */
4689 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG|FORK_WAIT|FORK_LOG, NULL);
4690 if (r < 0)
4691 return r;
4692
4693 if (r == 0) {
4694 _cleanup_close_ int parent_netns_fd = -1;
4695
4696 r = namespace_open(getpid(), NULL, NULL, &parent_netns_fd, NULL, NULL);
4697 if (r < 0) {
4698 log_error_errno(r, "Failed to open parent network namespace: %m");
4699 _exit(EXIT_FAILURE);
4700 }
4701
4702 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
4703 if (r < 0) {
4704 log_error_errno(r, "Failed to enter child network namespace: %m");
4705 _exit(EXIT_FAILURE);
4706 }
4707
4708 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
4709 if (r < 0)
4710 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
4711
4712 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
4713 }
4714 }
4715
4716 r = wait_for_container(*pid, &container_status);
4717 *pid = 0;
4718
4719 /* Tell machined that we are gone. */
4720 if (bus)
4721 (void) unregister_machine(bus, arg_machine);
4722
4723 if (r < 0)
4724 /* We failed to wait for the container, or the container exited abnormally. */
4725 return r;
4726 if (r > 0 || container_status == CONTAINER_TERMINATED) {
4727 /* r > 0 → The container exited with a non-zero status.
4728 * As a special case, we need to replace 133 with a different value,
4729 * because 133 is special-cased in the service file to reboot the container.
4730 * otherwise → The container exited with zero status and a reboot was not requested.
4731 */
4732 if (r == EXIT_FORCE_RESTART)
4733 r = EXIT_FAILURE; /* replace 133 with the general failure code */
4734 *ret = r;
4735 return 0; /* finito */
4736 }
4737
4738 /* CONTAINER_REBOOTED, loop again */
4739
4740 if (arg_keep_unit) {
4741 /* Special handling if we are running as a service: instead of simply
4742 * restarting the machine we want to restart the entire service, so let's
4743 * inform systemd about this with the special exit code 133. The service
4744 * file uses RestartForceExitStatus=133 so that this results in a full
4745 * nspawn restart. This is necessary since we might have cgroup parameters
4746 * set we want to have flushed out. */
4747 *ret = EXIT_FORCE_RESTART;
4748 return 0; /* finito */
4749 }
4750
4751 expose_port_flush(arg_expose_ports, exposed);
4752
4753 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4754 *veth_created = false;
4755 return 1; /* loop again */
4756 }
4757
4758 static int initialize_rlimits(void) {
4759 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
4760 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
4761 * container execution environments. */
4762
4763 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
4764 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
4765 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
4766 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
4767 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
4768 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
4769 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
4770 [RLIMIT_MEMLOCK] = { 65536, 65536 },
4771 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
4772 [RLIMIT_NICE] = { 0, 0 },
4773 [RLIMIT_NOFILE] = { 1024, 4096 },
4774 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
4775 [RLIMIT_RTPRIO] = { 0, 0 },
4776 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
4777 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
4778
4779 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
4780 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
4781 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
4782 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
4783 * that PID 1 changes a number of other resource limits during early initialization which is why we
4784 * don't read the other limits from PID 1 but prefer the static table above. */
4785 };
4786
4787 int rl;
4788
4789 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4790 /* Let's only fill in what the user hasn't explicitly configured anyway */
4791 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
4792 const struct rlimit *v;
4793 struct rlimit buffer;
4794
4795 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
4796 /* For these two let's read the limits off PID 1. See above for an explanation. */
4797
4798 if (prlimit(1, rl, NULL, &buffer) < 0)
4799 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
4800
4801 v = &buffer;
4802 } else
4803 v = kernel_defaults + rl;
4804
4805 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
4806 if (!arg_rlimit[rl])
4807 return log_oom();
4808 }
4809
4810 if (DEBUG_LOGGING) {
4811 _cleanup_free_ char *k = NULL;
4812
4813 (void) rlimit_format(arg_rlimit[rl], &k);
4814 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
4815 }
4816 }
4817
4818 return 0;
4819 }
4820
4821 static int run(int argc, char *argv[]) {
4822 bool secondary = false, remove_directory = false, remove_image = false,
4823 veth_created = false, remove_tmprootdir = false;
4824 _cleanup_close_ int master = -1;
4825 _cleanup_fdset_free_ FDSet *fds = NULL;
4826 int r, n_fd_passed, ret = EXIT_SUCCESS;
4827 char veth_name[IFNAMSIZ] = "";
4828 union in_addr_union exposed = {};
4829 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
4830 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
4831 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
4832 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
4833 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
4834 pid_t pid = 0;
4835
4836 log_parse_environment();
4837 log_open();
4838
4839 r = parse_argv(argc, argv);
4840 if (r <= 0)
4841 goto finish;
4842
4843 r = must_be_root();
4844 if (r < 0)
4845 goto finish;
4846
4847 r = initialize_rlimits();
4848 if (r < 0)
4849 goto finish;
4850
4851 r = load_oci_bundle();
4852 if (r < 0)
4853 goto finish;
4854
4855 r = determine_names();
4856 if (r < 0)
4857 goto finish;
4858
4859 r = load_settings();
4860 if (r < 0)
4861 goto finish;
4862
4863 r = cg_unified();
4864 if (r < 0) {
4865 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
4866 goto finish;
4867 }
4868
4869 r = verify_arguments();
4870 if (r < 0)
4871 goto finish;
4872
4873 /* Reapply environment settings. */
4874 (void) detect_unified_cgroup_hierarchy_from_environment();
4875
4876 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
4877 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
4878 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
4879 (void) ignore_signals(SIGPIPE, -1);
4880
4881 n_fd_passed = sd_listen_fds(false);
4882 if (n_fd_passed > 0) {
4883 r = fdset_new_listen_fds(&fds, false);
4884 if (r < 0) {
4885 log_error_errno(r, "Failed to collect file descriptors: %m");
4886 goto finish;
4887 }
4888 }
4889
4890 /* The "default" umask. This is appropriate for most file and directory
4891 * operations performed by nspawn, and is the umask that will be used for
4892 * the child. Functions like copy_devnodes() change the umask temporarily. */
4893 umask(0022);
4894
4895 if (arg_directory) {
4896 assert(!arg_image);
4897
4898 /* Safety precaution: let's not allow running images from the live host OS image, as long as
4899 * /var from the host will propagate into container dynamically (because bad things happen if
4900 * two systems write to the same /var). Let's allow it for the special cases where /var is
4901 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
4902 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
4903 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
4904 r = -EINVAL;
4905 goto finish;
4906 }
4907
4908 if (arg_ephemeral) {
4909 _cleanup_free_ char *np = NULL;
4910
4911 r = chase_symlinks_and_update(&arg_directory, 0);
4912 if (r < 0)
4913 goto finish;
4914
4915 /* If the specified path is a mount point we generate the new snapshot immediately
4916 * inside it under a random name. However if the specified is not a mount point we
4917 * create the new snapshot in the parent directory, just next to it. */
4918 r = path_is_mount_point(arg_directory, NULL, 0);
4919 if (r < 0) {
4920 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
4921 goto finish;
4922 }
4923 if (r > 0)
4924 r = tempfn_random_child(arg_directory, "machine.", &np);
4925 else
4926 r = tempfn_random(arg_directory, "machine.", &np);
4927 if (r < 0) {
4928 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
4929 goto finish;
4930 }
4931
4932 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
4933 * only owned by us and noone else. */
4934 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
4935 if (r < 0) {
4936 log_error_errno(r, "Failed to lock %s: %m", np);
4937 goto finish;
4938 }
4939
4940 {
4941 BLOCK_SIGNALS(SIGINT);
4942 r = btrfs_subvol_snapshot(arg_directory, np,
4943 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4944 BTRFS_SNAPSHOT_FALLBACK_COPY |
4945 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4946 BTRFS_SNAPSHOT_RECURSIVE |
4947 BTRFS_SNAPSHOT_QUOTA |
4948 BTRFS_SNAPSHOT_SIGINT);
4949 }
4950 if (r == -EINTR) {
4951 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
4952 goto finish;
4953 }
4954 if (r < 0) {
4955 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
4956 goto finish;
4957 }
4958
4959 free_and_replace(arg_directory, np);
4960 remove_directory = true;
4961 } else {
4962 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
4963 if (r < 0)
4964 goto finish;
4965
4966 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4967 if (r == -EBUSY) {
4968 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
4969 goto finish;
4970 }
4971 if (r < 0) {
4972 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
4973 goto finish;
4974 }
4975
4976 if (arg_template) {
4977 r = chase_symlinks_and_update(&arg_template, 0);
4978 if (r < 0)
4979 goto finish;
4980
4981 {
4982 BLOCK_SIGNALS(SIGINT);
4983 r = btrfs_subvol_snapshot(arg_template, arg_directory,
4984 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4985 BTRFS_SNAPSHOT_FALLBACK_COPY |
4986 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4987 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
4988 BTRFS_SNAPSHOT_RECURSIVE |
4989 BTRFS_SNAPSHOT_QUOTA |
4990 BTRFS_SNAPSHOT_SIGINT);
4991 }
4992 if (r == -EEXIST)
4993 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4994 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
4995 else if (r == -EINTR) {
4996 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
4997 goto finish;
4998 } else if (r < 0) {
4999 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5000 goto finish;
5001 } else
5002 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5003 "Populated %s from template %s.", arg_directory, arg_template);
5004 }
5005 }
5006
5007 if (arg_start_mode == START_BOOT) {
5008 const char *p;
5009
5010 if (arg_pivot_root_new)
5011 p = prefix_roota(arg_directory, arg_pivot_root_new);
5012 else
5013 p = arg_directory;
5014
5015 if (path_is_os_tree(p) <= 0) {
5016 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5017 r = -EINVAL;
5018 goto finish;
5019 }
5020 } else {
5021 const char *p, *q;
5022
5023 if (arg_pivot_root_new)
5024 p = prefix_roota(arg_directory, arg_pivot_root_new);
5025 else
5026 p = arg_directory;
5027
5028 q = strjoina(p, "/usr/");
5029
5030 if (laccess(q, F_OK) < 0) {
5031 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
5032 r = -EINVAL;
5033 goto finish;
5034 }
5035 }
5036
5037 } else {
5038 assert(arg_image);
5039 assert(!arg_template);
5040
5041 r = chase_symlinks_and_update(&arg_image, 0);
5042 if (r < 0)
5043 goto finish;
5044
5045 if (arg_ephemeral) {
5046 _cleanup_free_ char *np = NULL;
5047
5048 r = tempfn_random(arg_image, "machine.", &np);
5049 if (r < 0) {
5050 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5051 goto finish;
5052 }
5053
5054 /* Always take an exclusive lock on our own ephemeral copy. */
5055 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5056 if (r < 0) {
5057 r = log_error_errno(r, "Failed to create image lock: %m");
5058 goto finish;
5059 }
5060
5061 {
5062 BLOCK_SIGNALS(SIGINT);
5063 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
5064 }
5065 if (r == -EINTR) {
5066 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5067 goto finish;
5068 }
5069 if (r < 0) {
5070 r = log_error_errno(r, "Failed to copy image file: %m");
5071 goto finish;
5072 }
5073
5074 free_and_replace(arg_image, np);
5075 remove_image = true;
5076 } else {
5077 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5078 if (r == -EBUSY) {
5079 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5080 goto finish;
5081 }
5082 if (r < 0) {
5083 r = log_error_errno(r, "Failed to create image lock: %m");
5084 goto finish;
5085 }
5086
5087 if (!arg_root_hash) {
5088 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
5089 if (r < 0) {
5090 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
5091 goto finish;
5092 }
5093 }
5094 }
5095
5096 if (!mkdtemp(tmprootdir)) {
5097 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5098 goto finish;
5099 }
5100
5101 remove_tmprootdir = true;
5102
5103 arg_directory = strdup(tmprootdir);
5104 if (!arg_directory) {
5105 r = log_oom();
5106 goto finish;
5107 }
5108
5109 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, LO_FLAGS_PARTSCAN, &loop);
5110 if (r < 0) {
5111 log_error_errno(r, "Failed to set up loopback block device: %m");
5112 goto finish;
5113 }
5114
5115 r = dissect_image_and_warn(
5116 loop->fd,
5117 arg_image,
5118 arg_root_hash, arg_root_hash_size,
5119 DISSECT_IMAGE_REQUIRE_ROOT|DISSECT_IMAGE_RELAX_VAR_CHECK,
5120 &dissected_image);
5121 if (r == -ENOPKG) {
5122 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5123 log_notice("Note that the disk image needs to\n"
5124 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5125 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5126 " c) or follow https://systemd.io/DISCOVERABLE_PARTITIONS\n"
5127 " d) or contain a file system without a partition table\n"
5128 "in order to be bootable with systemd-nspawn.");
5129 goto finish;
5130 }
5131 if (r < 0)
5132 goto finish;
5133
5134 if (!arg_root_hash && dissected_image->can_verity)
5135 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
5136
5137 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
5138 if (r < 0)
5139 goto finish;
5140
5141 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5142 if (remove_image && unlink(arg_image) >= 0)
5143 remove_image = false;
5144 }
5145
5146 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5147 if (r < 0)
5148 goto finish;
5149
5150 if (arg_console_mode < 0)
5151 arg_console_mode =
5152 isatty(STDIN_FILENO) > 0 &&
5153 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5154
5155 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5156 arg_quiet = true;
5157
5158 if (!arg_quiet)
5159 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5160 arg_machine, arg_image ?: arg_directory);
5161
5162 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5163
5164 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5165 r = log_error_errno(errno, "Failed to become subreaper: %m");
5166 goto finish;
5167 }
5168
5169 for (;;) {
5170 r = run_container(dissected_image,
5171 secondary,
5172 fds,
5173 veth_name, &veth_created,
5174 &exposed, &master,
5175 &pid, &ret);
5176 if (r <= 0)
5177 break;
5178 }
5179
5180 finish:
5181 (void) sd_notify(false,
5182 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5183 "STOPPING=1\nSTATUS=Terminating...");
5184
5185 if (pid > 0)
5186 (void) kill(pid, SIGKILL);
5187
5188 /* Try to flush whatever is still queued in the pty */
5189 if (master >= 0) {
5190 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
5191 master = safe_close(master);
5192 }
5193
5194 if (pid > 0)
5195 (void) wait_for_terminate(pid, NULL);
5196
5197 pager_close();
5198
5199 if (remove_directory && arg_directory) {
5200 int k;
5201
5202 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5203 if (k < 0)
5204 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5205 }
5206
5207 if (remove_image && arg_image) {
5208 if (unlink(arg_image) < 0)
5209 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5210 }
5211
5212 if (remove_tmprootdir) {
5213 if (rmdir(tmprootdir) < 0)
5214 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5215 }
5216
5217 if (arg_machine) {
5218 const char *p;
5219
5220 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5221 (void) rm_rf(p, REMOVE_ROOT);
5222 }
5223
5224 expose_port_flush(arg_expose_ports, &exposed);
5225
5226 if (veth_created)
5227 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5228 (void) remove_bridge(arg_network_zone);
5229
5230 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5231 expose_port_free_all(arg_expose_ports);
5232 rlimit_free_all(arg_rlimit);
5233 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5234
5235 if (r < 0)
5236 return r;
5237
5238 return ret;
5239 }
5240
5241 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);