]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #13709 from zachsmith/systemd-tmpfiles-allow-append-to-file
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #if HAVE_BLKID
4 #include <blkid.h>
5 #endif
6 #include <errno.h>
7 #include <getopt.h>
8 #include <grp.h>
9 #include <linux/fs.h>
10 #include <linux/loop.h>
11 #include <pwd.h>
12 #include <sched.h>
13 #if HAVE_SELINUX
14 #include <selinux/selinux.h>
15 #endif
16 #include <signal.h>
17 #include <stdio.h>
18 #include <stdlib.h>
19 #include <string.h>
20 #include <sys/file.h>
21 #include <sys/personality.h>
22 #include <sys/prctl.h>
23 #include <sys/types.h>
24 #include <sys/wait.h>
25 #include <unistd.h>
26
27 #include "sd-bus.h"
28 #include "sd-daemon.h"
29 #include "sd-id128.h"
30
31 #include "alloc-util.h"
32 #include "barrier.h"
33 #include "base-filesystem.h"
34 #include "blkid-util.h"
35 #include "btrfs-util.h"
36 #include "bus-error.h"
37 #include "bus-util.h"
38 #include "cap-list.h"
39 #include "capability-util.h"
40 #include "cgroup-util.h"
41 #include "copy.h"
42 #include "cpu-set-util.h"
43 #include "dev-setup.h"
44 #include "dissect-image.h"
45 #include "env-util.h"
46 #include "fd-util.h"
47 #include "fdset.h"
48 #include "fileio.h"
49 #include "format-util.h"
50 #include "fs-util.h"
51 #include "gpt.h"
52 #include "hexdecoct.h"
53 #include "hostname-util.h"
54 #include "id128-util.h"
55 #include "log.h"
56 #include "loop-util.h"
57 #include "loopback-setup.h"
58 #include "machine-image.h"
59 #include "macro.h"
60 #include "main-func.h"
61 #include "missing.h"
62 #include "mkdir.h"
63 #include "mount-util.h"
64 #include "mountpoint-util.h"
65 #include "namespace-util.h"
66 #include "netlink-util.h"
67 #include "nspawn-cgroup.h"
68 #include "nspawn-def.h"
69 #include "nspawn-expose-ports.h"
70 #include "nspawn-mount.h"
71 #include "nspawn-network.h"
72 #include "nspawn-oci.h"
73 #include "nspawn-patch-uid.h"
74 #include "nspawn-register.h"
75 #include "nspawn-seccomp.h"
76 #include "nspawn-settings.h"
77 #include "nspawn-setuid.h"
78 #include "nspawn-stub-pid1.h"
79 #include "nulstr-util.h"
80 #include "os-util.h"
81 #include "pager.h"
82 #include "parse-util.h"
83 #include "path-util.h"
84 #include "pretty-print.h"
85 #include "process-util.h"
86 #include "ptyfwd.h"
87 #include "random-util.h"
88 #include "raw-clone.h"
89 #include "rlimit-util.h"
90 #include "rm-rf.h"
91 #if HAVE_SECCOMP
92 #include "seccomp-util.h"
93 #endif
94 #include "selinux-util.h"
95 #include "signal-util.h"
96 #include "socket-util.h"
97 #include "stat-util.h"
98 #include "stdio-util.h"
99 #include "string-table.h"
100 #include "string-util.h"
101 #include "strv.h"
102 #include "sysctl-util.h"
103 #include "terminal-util.h"
104 #include "tmpfile-util.h"
105 #include "umask-util.h"
106 #include "user-util.h"
107 #include "util.h"
108
109 #if HAVE_SPLIT_USR
110 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
111 #else
112 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
113 #endif
114
115 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
116 * nspawn_notify_socket_path is relative to the container
117 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
118 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
119
120 #define EXIT_FORCE_RESTART 133
121
122 typedef enum ContainerStatus {
123 CONTAINER_TERMINATED,
124 CONTAINER_REBOOTED,
125 } ContainerStatus;
126
127 static char *arg_directory = NULL;
128 static char *arg_template = NULL;
129 static char *arg_chdir = NULL;
130 static char *arg_pivot_root_new = NULL;
131 static char *arg_pivot_root_old = NULL;
132 static char *arg_user = NULL;
133 static uid_t arg_uid = UID_INVALID;
134 static gid_t arg_gid = GID_INVALID;
135 static gid_t* arg_supplementary_gids = NULL;
136 static size_t arg_n_supplementary_gids = 0;
137 static sd_id128_t arg_uuid = {};
138 static char *arg_machine = NULL; /* The name used by the host to refer to this */
139 static char *arg_hostname = NULL; /* The name the payload sees by default */
140 static const char *arg_selinux_context = NULL;
141 static const char *arg_selinux_apifs_context = NULL;
142 static char *arg_slice = NULL;
143 static bool arg_private_network = false;
144 static bool arg_read_only = false;
145 static StartMode arg_start_mode = START_PID1;
146 static bool arg_ephemeral = false;
147 static LinkJournal arg_link_journal = LINK_AUTO;
148 static bool arg_link_journal_try = false;
149 static uint64_t arg_caps_retain =
150 (1ULL << CAP_AUDIT_CONTROL) |
151 (1ULL << CAP_AUDIT_WRITE) |
152 (1ULL << CAP_CHOWN) |
153 (1ULL << CAP_DAC_OVERRIDE) |
154 (1ULL << CAP_DAC_READ_SEARCH) |
155 (1ULL << CAP_FOWNER) |
156 (1ULL << CAP_FSETID) |
157 (1ULL << CAP_IPC_OWNER) |
158 (1ULL << CAP_KILL) |
159 (1ULL << CAP_LEASE) |
160 (1ULL << CAP_LINUX_IMMUTABLE) |
161 (1ULL << CAP_MKNOD) |
162 (1ULL << CAP_NET_BIND_SERVICE) |
163 (1ULL << CAP_NET_BROADCAST) |
164 (1ULL << CAP_NET_RAW) |
165 (1ULL << CAP_SETFCAP) |
166 (1ULL << CAP_SETGID) |
167 (1ULL << CAP_SETPCAP) |
168 (1ULL << CAP_SETUID) |
169 (1ULL << CAP_SYS_ADMIN) |
170 (1ULL << CAP_SYS_BOOT) |
171 (1ULL << CAP_SYS_CHROOT) |
172 (1ULL << CAP_SYS_NICE) |
173 (1ULL << CAP_SYS_PTRACE) |
174 (1ULL << CAP_SYS_RESOURCE) |
175 (1ULL << CAP_SYS_TTY_CONFIG);
176 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
177 static CustomMount *arg_custom_mounts = NULL;
178 static size_t arg_n_custom_mounts = 0;
179 static char **arg_setenv = NULL;
180 static bool arg_quiet = false;
181 static bool arg_register = true;
182 static bool arg_keep_unit = false;
183 static char **arg_network_interfaces = NULL;
184 static char **arg_network_macvlan = NULL;
185 static char **arg_network_ipvlan = NULL;
186 static bool arg_network_veth = false;
187 static char **arg_network_veth_extra = NULL;
188 static char *arg_network_bridge = NULL;
189 static char *arg_network_zone = NULL;
190 static char *arg_network_namespace_path = NULL;
191 static PagerFlags arg_pager_flags = 0;
192 static unsigned long arg_personality = PERSONALITY_INVALID;
193 static char *arg_image = NULL;
194 static char *arg_oci_bundle = NULL;
195 static VolatileMode arg_volatile_mode = VOLATILE_NO;
196 static ExposePort *arg_expose_ports = NULL;
197 static char **arg_property = NULL;
198 static sd_bus_message *arg_property_message = NULL;
199 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
200 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
201 static bool arg_userns_chown = false;
202 static int arg_kill_signal = 0;
203 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
204 static SettingsMask arg_settings_mask = 0;
205 static int arg_settings_trusted = -1;
206 static char **arg_parameters = NULL;
207 static const char *arg_container_service_name = "systemd-nspawn";
208 static bool arg_notify_ready = false;
209 static bool arg_use_cgns = true;
210 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
211 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
212 static void *arg_root_hash = NULL;
213 static size_t arg_root_hash_size = 0;
214 static char **arg_syscall_whitelist = NULL;
215 static char **arg_syscall_blacklist = NULL;
216 #if HAVE_SECCOMP
217 static scmp_filter_ctx arg_seccomp = NULL;
218 #endif
219 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
220 static bool arg_no_new_privileges = false;
221 static int arg_oom_score_adjust = 0;
222 static bool arg_oom_score_adjust_set = false;
223 static CPUSet arg_cpu_set = {};
224 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
225 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
226 static unsigned arg_console_width = (unsigned) -1, arg_console_height = (unsigned) -1;
227 static DeviceNode* arg_extra_nodes = NULL;
228 static size_t arg_n_extra_nodes = 0;
229 static char **arg_sysctl = NULL;
230 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
231
232 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
233 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
254 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
255 STATIC_DESTRUCTOR_REGISTER(arg_root_hash, freep);
256 STATIC_DESTRUCTOR_REGISTER(arg_syscall_whitelist, strv_freep);
257 STATIC_DESTRUCTOR_REGISTER(arg_syscall_blacklist, strv_freep);
258 #if HAVE_SECCOMP
259 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
260 #endif
261 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
262 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
263
264 static int help(void) {
265 _cleanup_free_ char *link = NULL;
266 int r;
267
268 (void) pager_open(arg_pager_flags);
269
270 r = terminal_urlify_man("systemd-nspawn", "1", &link);
271 if (r < 0)
272 return log_oom();
273
274 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
275 "Spawn a command or OS in a light-weight container.\n\n"
276 " -h --help Show this help\n"
277 " --version Print version string\n"
278 " -q --quiet Do not show status information\n"
279 " --no-pager Do not pipe output into a pager\n"
280 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
281 "%3$sImage:%4$s\n"
282 " -D --directory=PATH Root directory for the container\n"
283 " --template=PATH Initialize root directory from template directory,\n"
284 " if missing\n"
285 " -x --ephemeral Run container with snapshot of root directory, and\n"
286 " remove it after exit\n"
287 " -i --image=PATH Root file system disk image (or device node) for\n"
288 " the container\n"
289 " --oci-bundle=PATH OCI bundle directory\n"
290 " --read-only Mount the root directory read-only\n"
291 " --volatile[=MODE] Run the system in volatile mode\n"
292 " --root-hash=HASH Specify verity root hash for root disk image\n"
293 " --pivot-root=PATH[:PATH]\n"
294 " Pivot root to given directory in the container\n\n"
295 "%3$sExecution:%4$s\n"
296 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
297 " -b --boot Boot up full system (i.e. invoke init)\n"
298 " --chdir=PATH Set working directory in the container\n"
299 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
300 " -u --user=USER Run the command under specified user or UID\n"
301 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
302 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
303 "%3$sSystem Identity:%4$s\n"
304 " -M --machine=NAME Set the machine name for the container\n"
305 " --hostname=NAME Override the hostname for the container\n"
306 " --uuid=UUID Set a specific machine UUID for the container\n\n"
307 "%3$sProperties:%4$s\n"
308 " -S --slice=SLICE Place the container in the specified slice\n"
309 " --property=NAME=VALUE Set scope unit property\n"
310 " --register=BOOLEAN Register container as machine\n"
311 " --keep-unit Do not register a scope for the machine, reuse\n"
312 " the service unit nspawn is running in\n\n"
313 "%3$sUser Namespacing:%4$s\n"
314 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
315 " --private-users[=UIDBASE[:NUIDS]]\n"
316 " Similar, but with user configured UID/GID range\n"
317 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
318 "%3$sNetworking:%4$s\n"
319 " --private-network Disable network in container\n"
320 " --network-interface=INTERFACE\n"
321 " Assign an existing network interface to the\n"
322 " container\n"
323 " --network-macvlan=INTERFACE\n"
324 " Create a macvlan network interface based on an\n"
325 " existing network interface to the container\n"
326 " --network-ipvlan=INTERFACE\n"
327 " Create a ipvlan network interface based on an\n"
328 " existing network interface to the container\n"
329 " -n --network-veth Add a virtual Ethernet connection between host\n"
330 " and container\n"
331 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
332 " Add an additional virtual Ethernet link between\n"
333 " host and container\n"
334 " --network-bridge=INTERFACE\n"
335 " Add a virtual Ethernet connection to the container\n"
336 " and attach it to an existing bridge on the host\n"
337 " --network-zone=NAME Similar, but attach the new interface to an\n"
338 " an automatically managed bridge interface\n"
339 " --network-namespace-path=PATH\n"
340 " Set network namespace to the one represented by\n"
341 " the specified kernel namespace file node\n"
342 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
343 " Expose a container IP port on the host\n\n"
344 "%3$sSecurity:%4$s\n"
345 " --capability=CAP In addition to the default, retain specified\n"
346 " capability\n"
347 " --drop-capability=CAP Drop the specified capability from the default set\n"
348 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
349 " --system-call-filter=LIST|~LIST\n"
350 " Permit/prohibit specific system calls\n"
351 " -Z --selinux-context=SECLABEL\n"
352 " Set the SELinux security context to be used by\n"
353 " processes in the container\n"
354 " -L --selinux-apifs-context=SECLABEL\n"
355 " Set the SELinux security context to be used by\n"
356 " API/tmpfs file systems in the container\n\n"
357 "%3$sResources:%4$s\n"
358 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
359 " --oom-score-adjust=VALUE\n"
360 " Adjust the OOM score value for the payload\n"
361 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
362 " --personality=ARCH Pick personality for this container\n\n"
363 "%3$sIntegration:%4$s\n"
364 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
365 " --timezone=MODE Select mode of /etc/localtime initialization\n"
366 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
367 " host, try-guest, try-host\n"
368 " -j Equivalent to --link-journal=try-guest\n\n"
369 "%3$sMounts:%4$s\n"
370 " --bind=PATH[:PATH[:OPTIONS]]\n"
371 " Bind mount a file or directory from the host into\n"
372 " the container\n"
373 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
374 " Similar, but creates a read-only bind mount\n"
375 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
376 " it\n"
377 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
378 " --overlay=PATH[:PATH...]:PATH\n"
379 " Create an overlay mount from the host to \n"
380 " the container\n"
381 " --overlay-ro=PATH[:PATH...]:PATH\n"
382 " Similar, but creates a read-only overlay mount\n\n"
383 "%3$sInput/Output:%4$s\n"
384 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
385 " set up for the container.\n"
386 " -P --pipe Equivalent to --console=pipe\n"
387 "\nSee the %2$s for details.\n"
388 , program_invocation_short_name
389 , link
390 , ansi_underline(), ansi_normal());
391
392 return 0;
393 }
394
395 static int custom_mount_check_all(void) {
396 size_t i;
397
398 for (i = 0; i < arg_n_custom_mounts; i++) {
399 CustomMount *m = &arg_custom_mounts[i];
400
401 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
402 if (arg_userns_chown)
403 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
404 "--private-users-chown may not be combined with custom root mounts.");
405 else if (arg_uid_shift == UID_INVALID)
406 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
407 "--private-users with automatic UID shift may not be combined with custom root mounts.");
408 }
409 }
410
411 return 0;
412 }
413
414 static int detect_unified_cgroup_hierarchy_from_environment(void) {
415 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
416 int r;
417
418 /* Allow the user to control whether the unified hierarchy is used */
419
420 e = getenv(var);
421 if (!e) {
422 static bool warned = false;
423
424 var = "UNIFIED_CGROUP_HIERARCHY";
425 e = getenv(var);
426 if (e && !warned) {
427 log_info("$UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY.");
428 warned = true;
429 }
430 }
431
432 if (!isempty(e)) {
433 r = parse_boolean(e);
434 if (r < 0)
435 return log_error_errno(r, "Failed to parse $%s: %m", var);
436 if (r > 0)
437 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
438 else
439 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
440 }
441
442 return 0;
443 }
444
445 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
446 int r;
447
448 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
449 * in the image actually supports. */
450 r = cg_all_unified();
451 if (r < 0)
452 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
453 if (r > 0) {
454 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
455 * routine only detects 231, so we'll have a false negative here for 230. */
456 r = systemd_installation_has_version(directory, 230);
457 if (r < 0)
458 return log_error_errno(r, "Failed to determine systemd version in container: %m");
459 if (r > 0)
460 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
461 else
462 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
463 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
464 /* Mixed cgroup hierarchy support was added in 233 */
465 r = systemd_installation_has_version(directory, 233);
466 if (r < 0)
467 return log_error_errno(r, "Failed to determine systemd version in container: %m");
468 if (r > 0)
469 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
470 else
471 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
472 } else
473 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
474
475 log_debug("Using %s hierarchy for container.",
476 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
477 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
478
479 return 0;
480 }
481
482 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
483 int r;
484
485 r = getenv_bool(name);
486 if (r == -ENXIO)
487 return 0;
488 if (r < 0)
489 return log_error_errno(r, "Failed to parse $%s: %m", name);
490
491 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
492 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
493 return 0;
494 }
495
496 static int parse_mount_settings_env(void) {
497 const char *e;
498 int r;
499
500 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
501 if (r < 0 && r != -ENXIO)
502 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
503 if (r >= 0)
504 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
505
506 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
507 if (streq_ptr(e, "network"))
508 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
509
510 else if (e) {
511 r = parse_boolean(e);
512 if (r < 0)
513 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
514
515 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
516 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
517 }
518
519 return 0;
520 }
521
522 static int parse_environment(void) {
523 const char *e;
524 int r;
525
526 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
527 if (r < 0)
528 return r;
529 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
530 if (r < 0)
531 return r;
532 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
533 if (r < 0)
534 return r;
535 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
536 if (r < 0)
537 return r;
538
539 r = parse_mount_settings_env();
540 if (r < 0)
541 return r;
542
543 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
544 * even if it is supported. If not supported, it has no effect. */
545 if (!cg_ns_supported())
546 arg_use_cgns = false;
547 else {
548 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
549 if (r < 0) {
550 if (r != -ENXIO)
551 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
552
553 arg_use_cgns = true;
554 } else {
555 arg_use_cgns = r > 0;
556 arg_settings_mask |= SETTING_USE_CGNS;
557 }
558 }
559
560 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
561 if (e)
562 arg_container_service_name = e;
563
564 return detect_unified_cgroup_hierarchy_from_environment();
565 }
566
567 static int parse_argv(int argc, char *argv[]) {
568 enum {
569 ARG_VERSION = 0x100,
570 ARG_PRIVATE_NETWORK,
571 ARG_UUID,
572 ARG_READ_ONLY,
573 ARG_CAPABILITY,
574 ARG_DROP_CAPABILITY,
575 ARG_LINK_JOURNAL,
576 ARG_BIND,
577 ARG_BIND_RO,
578 ARG_TMPFS,
579 ARG_OVERLAY,
580 ARG_OVERLAY_RO,
581 ARG_INACCESSIBLE,
582 ARG_SHARE_SYSTEM,
583 ARG_REGISTER,
584 ARG_KEEP_UNIT,
585 ARG_NETWORK_INTERFACE,
586 ARG_NETWORK_MACVLAN,
587 ARG_NETWORK_IPVLAN,
588 ARG_NETWORK_BRIDGE,
589 ARG_NETWORK_ZONE,
590 ARG_NETWORK_VETH_EXTRA,
591 ARG_NETWORK_NAMESPACE_PATH,
592 ARG_PERSONALITY,
593 ARG_VOLATILE,
594 ARG_TEMPLATE,
595 ARG_PROPERTY,
596 ARG_PRIVATE_USERS,
597 ARG_KILL_SIGNAL,
598 ARG_SETTINGS,
599 ARG_CHDIR,
600 ARG_PIVOT_ROOT,
601 ARG_PRIVATE_USERS_CHOWN,
602 ARG_NOTIFY_READY,
603 ARG_ROOT_HASH,
604 ARG_SYSTEM_CALL_FILTER,
605 ARG_RLIMIT,
606 ARG_HOSTNAME,
607 ARG_NO_NEW_PRIVILEGES,
608 ARG_OOM_SCORE_ADJUST,
609 ARG_CPU_AFFINITY,
610 ARG_RESOLV_CONF,
611 ARG_TIMEZONE,
612 ARG_CONSOLE,
613 ARG_PIPE,
614 ARG_OCI_BUNDLE,
615 ARG_NO_PAGER,
616 };
617
618 static const struct option options[] = {
619 { "help", no_argument, NULL, 'h' },
620 { "version", no_argument, NULL, ARG_VERSION },
621 { "directory", required_argument, NULL, 'D' },
622 { "template", required_argument, NULL, ARG_TEMPLATE },
623 { "ephemeral", no_argument, NULL, 'x' },
624 { "user", required_argument, NULL, 'u' },
625 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
626 { "as-pid2", no_argument, NULL, 'a' },
627 { "boot", no_argument, NULL, 'b' },
628 { "uuid", required_argument, NULL, ARG_UUID },
629 { "read-only", no_argument, NULL, ARG_READ_ONLY },
630 { "capability", required_argument, NULL, ARG_CAPABILITY },
631 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
632 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
633 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
634 { "bind", required_argument, NULL, ARG_BIND },
635 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
636 { "tmpfs", required_argument, NULL, ARG_TMPFS },
637 { "overlay", required_argument, NULL, ARG_OVERLAY },
638 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
639 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
640 { "machine", required_argument, NULL, 'M' },
641 { "hostname", required_argument, NULL, ARG_HOSTNAME },
642 { "slice", required_argument, NULL, 'S' },
643 { "setenv", required_argument, NULL, 'E' },
644 { "selinux-context", required_argument, NULL, 'Z' },
645 { "selinux-apifs-context", required_argument, NULL, 'L' },
646 { "quiet", no_argument, NULL, 'q' },
647 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
648 { "register", required_argument, NULL, ARG_REGISTER },
649 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
650 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
651 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
652 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
653 { "network-veth", no_argument, NULL, 'n' },
654 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
655 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
656 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
657 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
658 { "personality", required_argument, NULL, ARG_PERSONALITY },
659 { "image", required_argument, NULL, 'i' },
660 { "volatile", optional_argument, NULL, ARG_VOLATILE },
661 { "port", required_argument, NULL, 'p' },
662 { "property", required_argument, NULL, ARG_PROPERTY },
663 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
664 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
665 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
666 { "settings", required_argument, NULL, ARG_SETTINGS },
667 { "chdir", required_argument, NULL, ARG_CHDIR },
668 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
669 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
670 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
671 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
672 { "rlimit", required_argument, NULL, ARG_RLIMIT },
673 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
674 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
675 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
676 { "timezone", required_argument, NULL, ARG_TIMEZONE },
677 { "console", required_argument, NULL, ARG_CONSOLE },
678 { "pipe", no_argument, NULL, ARG_PIPE },
679 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
680 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
681 {}
682 };
683
684 int c, r;
685 const char *p;
686 uint64_t plus = 0, minus = 0;
687 bool mask_all_settings = false, mask_no_settings = false;
688
689 assert(argc >= 0);
690 assert(argv);
691
692 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
693 switch (c) {
694
695 case 'h':
696 return help();
697
698 case ARG_VERSION:
699 return version();
700
701 case 'D':
702 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
703 if (r < 0)
704 return r;
705
706 arg_settings_mask |= SETTING_DIRECTORY;
707 break;
708
709 case ARG_TEMPLATE:
710 r = parse_path_argument_and_warn(optarg, false, &arg_template);
711 if (r < 0)
712 return r;
713
714 arg_settings_mask |= SETTING_DIRECTORY;
715 break;
716
717 case 'i':
718 r = parse_path_argument_and_warn(optarg, false, &arg_image);
719 if (r < 0)
720 return r;
721
722 arg_settings_mask |= SETTING_DIRECTORY;
723 break;
724
725 case ARG_OCI_BUNDLE:
726 r = parse_path_argument_and_warn(optarg, false, &arg_oci_bundle);
727 if (r < 0)
728 return r;
729
730 break;
731
732 case 'x':
733 arg_ephemeral = true;
734 arg_settings_mask |= SETTING_EPHEMERAL;
735 break;
736
737 case 'u':
738 r = free_and_strdup(&arg_user, optarg);
739 if (r < 0)
740 return log_oom();
741
742 arg_settings_mask |= SETTING_USER;
743 break;
744
745 case ARG_NETWORK_ZONE: {
746 char *j;
747
748 j = strjoin("vz-", optarg);
749 if (!j)
750 return log_oom();
751
752 if (!ifname_valid(j)) {
753 log_error("Network zone name not valid: %s", j);
754 free(j);
755 return -EINVAL;
756 }
757
758 free_and_replace(arg_network_zone, j);
759
760 arg_network_veth = true;
761 arg_private_network = true;
762 arg_settings_mask |= SETTING_NETWORK;
763 break;
764 }
765
766 case ARG_NETWORK_BRIDGE:
767
768 if (!ifname_valid(optarg))
769 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
770 "Bridge interface name not valid: %s", optarg);
771
772 r = free_and_strdup(&arg_network_bridge, optarg);
773 if (r < 0)
774 return log_oom();
775
776 _fallthrough_;
777 case 'n':
778 arg_network_veth = true;
779 arg_private_network = true;
780 arg_settings_mask |= SETTING_NETWORK;
781 break;
782
783 case ARG_NETWORK_VETH_EXTRA:
784 r = veth_extra_parse(&arg_network_veth_extra, optarg);
785 if (r < 0)
786 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
787
788 arg_private_network = true;
789 arg_settings_mask |= SETTING_NETWORK;
790 break;
791
792 case ARG_NETWORK_INTERFACE:
793 if (!ifname_valid(optarg))
794 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
795 "Network interface name not valid: %s", optarg);
796
797 if (strv_extend(&arg_network_interfaces, optarg) < 0)
798 return log_oom();
799
800 arg_private_network = true;
801 arg_settings_mask |= SETTING_NETWORK;
802 break;
803
804 case ARG_NETWORK_MACVLAN:
805
806 if (!ifname_valid(optarg))
807 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
808 "MACVLAN network interface name not valid: %s", optarg);
809
810 if (strv_extend(&arg_network_macvlan, optarg) < 0)
811 return log_oom();
812
813 arg_private_network = true;
814 arg_settings_mask |= SETTING_NETWORK;
815 break;
816
817 case ARG_NETWORK_IPVLAN:
818
819 if (!ifname_valid(optarg))
820 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
821 "IPVLAN network interface name not valid: %s", optarg);
822
823 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
824 return log_oom();
825
826 _fallthrough_;
827 case ARG_PRIVATE_NETWORK:
828 arg_private_network = true;
829 arg_settings_mask |= SETTING_NETWORK;
830 break;
831
832 case ARG_NETWORK_NAMESPACE_PATH:
833 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
834 if (r < 0)
835 return r;
836
837 arg_settings_mask |= SETTING_NETWORK;
838 break;
839
840 case 'b':
841 if (arg_start_mode == START_PID2)
842 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
843 "--boot and --as-pid2 may not be combined.");
844
845 arg_start_mode = START_BOOT;
846 arg_settings_mask |= SETTING_START_MODE;
847 break;
848
849 case 'a':
850 if (arg_start_mode == START_BOOT)
851 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
852 "--boot and --as-pid2 may not be combined.");
853
854 arg_start_mode = START_PID2;
855 arg_settings_mask |= SETTING_START_MODE;
856 break;
857
858 case ARG_UUID:
859 r = sd_id128_from_string(optarg, &arg_uuid);
860 if (r < 0)
861 return log_error_errno(r, "Invalid UUID: %s", optarg);
862
863 if (sd_id128_is_null(arg_uuid))
864 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
865 "Machine UUID may not be all zeroes.");
866
867 arg_settings_mask |= SETTING_MACHINE_ID;
868 break;
869
870 case 'S':
871 r = free_and_strdup(&arg_slice, optarg);
872 if (r < 0)
873 return log_oom();
874
875 arg_settings_mask |= SETTING_SLICE;
876 break;
877
878 case 'M':
879 if (isempty(optarg))
880 arg_machine = mfree(arg_machine);
881 else {
882 if (!machine_name_is_valid(optarg))
883 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
884 "Invalid machine name: %s", optarg);
885
886 r = free_and_strdup(&arg_machine, optarg);
887 if (r < 0)
888 return log_oom();
889 }
890 break;
891
892 case ARG_HOSTNAME:
893 if (isempty(optarg))
894 arg_hostname = mfree(arg_hostname);
895 else {
896 if (!hostname_is_valid(optarg, false))
897 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
898 "Invalid hostname: %s", optarg);
899
900 r = free_and_strdup(&arg_hostname, optarg);
901 if (r < 0)
902 return log_oom();
903 }
904
905 arg_settings_mask |= SETTING_HOSTNAME;
906 break;
907
908 case 'Z':
909 arg_selinux_context = optarg;
910 break;
911
912 case 'L':
913 arg_selinux_apifs_context = optarg;
914 break;
915
916 case ARG_READ_ONLY:
917 arg_read_only = true;
918 arg_settings_mask |= SETTING_READ_ONLY;
919 break;
920
921 case ARG_CAPABILITY:
922 case ARG_DROP_CAPABILITY: {
923 p = optarg;
924 for (;;) {
925 _cleanup_free_ char *t = NULL;
926
927 r = extract_first_word(&p, &t, ",", 0);
928 if (r < 0)
929 return log_error_errno(r, "Failed to parse capability %s.", t);
930 if (r == 0)
931 break;
932
933 if (streq(t, "all")) {
934 if (c == ARG_CAPABILITY)
935 plus = (uint64_t) -1;
936 else
937 minus = (uint64_t) -1;
938 } else {
939 r = capability_from_name(t);
940 if (r < 0)
941 return log_error_errno(r, "Failed to parse capability %s.", t);
942
943 if (c == ARG_CAPABILITY)
944 plus |= 1ULL << r;
945 else
946 minus |= 1ULL << r;
947 }
948 }
949
950 arg_settings_mask |= SETTING_CAPABILITY;
951 break;
952 }
953
954 case ARG_NO_NEW_PRIVILEGES:
955 r = parse_boolean(optarg);
956 if (r < 0)
957 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
958
959 arg_no_new_privileges = r;
960 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
961 break;
962
963 case 'j':
964 arg_link_journal = LINK_GUEST;
965 arg_link_journal_try = true;
966 arg_settings_mask |= SETTING_LINK_JOURNAL;
967 break;
968
969 case ARG_LINK_JOURNAL:
970 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
971 if (r < 0)
972 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
973
974 arg_settings_mask |= SETTING_LINK_JOURNAL;
975 break;
976
977 case ARG_BIND:
978 case ARG_BIND_RO:
979 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
980 if (r < 0)
981 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
982
983 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
984 break;
985
986 case ARG_TMPFS:
987 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
988 if (r < 0)
989 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
990
991 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
992 break;
993
994 case ARG_OVERLAY:
995 case ARG_OVERLAY_RO:
996 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
997 if (r == -EADDRNOTAVAIL)
998 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
999 if (r < 0)
1000 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1001
1002 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1003 break;
1004
1005 case ARG_INACCESSIBLE:
1006 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1007 if (r < 0)
1008 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1009
1010 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1011 break;
1012
1013 case 'E': {
1014 char **n;
1015
1016 if (!env_assignment_is_valid(optarg))
1017 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1018 "Environment variable assignment '%s' is not valid.", optarg);
1019
1020 n = strv_env_set(arg_setenv, optarg);
1021 if (!n)
1022 return log_oom();
1023
1024 strv_free_and_replace(arg_setenv, n);
1025 arg_settings_mask |= SETTING_ENVIRONMENT;
1026 break;
1027 }
1028
1029 case 'q':
1030 arg_quiet = true;
1031 break;
1032
1033 case ARG_SHARE_SYSTEM:
1034 /* We don't officially support this anymore, except for compat reasons. People should use the
1035 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1036 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1037 arg_clone_ns_flags = 0;
1038 break;
1039
1040 case ARG_REGISTER:
1041 r = parse_boolean(optarg);
1042 if (r < 0) {
1043 log_error("Failed to parse --register= argument: %s", optarg);
1044 return r;
1045 }
1046
1047 arg_register = r;
1048 break;
1049
1050 case ARG_KEEP_UNIT:
1051 arg_keep_unit = true;
1052 break;
1053
1054 case ARG_PERSONALITY:
1055
1056 arg_personality = personality_from_string(optarg);
1057 if (arg_personality == PERSONALITY_INVALID)
1058 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1059 "Unknown or unsupported personality '%s'.", optarg);
1060
1061 arg_settings_mask |= SETTING_PERSONALITY;
1062 break;
1063
1064 case ARG_VOLATILE:
1065
1066 if (!optarg)
1067 arg_volatile_mode = VOLATILE_YES;
1068 else if (streq(optarg, "help")) {
1069 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1070 return 0;
1071 } else {
1072 VolatileMode m;
1073
1074 m = volatile_mode_from_string(optarg);
1075 if (m < 0)
1076 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1077 "Failed to parse --volatile= argument: %s", optarg);
1078 else
1079 arg_volatile_mode = m;
1080 }
1081
1082 arg_settings_mask |= SETTING_VOLATILE_MODE;
1083 break;
1084
1085 case 'p':
1086 r = expose_port_parse(&arg_expose_ports, optarg);
1087 if (r == -EEXIST)
1088 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1089 if (r < 0)
1090 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1091
1092 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1093 break;
1094
1095 case ARG_PROPERTY:
1096 if (strv_extend(&arg_property, optarg) < 0)
1097 return log_oom();
1098
1099 break;
1100
1101 case ARG_PRIVATE_USERS: {
1102 int boolean = -1;
1103
1104 if (!optarg)
1105 boolean = true;
1106 else if (!in_charset(optarg, DIGITS))
1107 /* do *not* parse numbers as booleans */
1108 boolean = parse_boolean(optarg);
1109
1110 if (boolean == false) {
1111 /* no: User namespacing off */
1112 arg_userns_mode = USER_NAMESPACE_NO;
1113 arg_uid_shift = UID_INVALID;
1114 arg_uid_range = UINT32_C(0x10000);
1115 } else if (boolean == true) {
1116 /* yes: User namespacing on, UID range is read from root dir */
1117 arg_userns_mode = USER_NAMESPACE_FIXED;
1118 arg_uid_shift = UID_INVALID;
1119 arg_uid_range = UINT32_C(0x10000);
1120 } else if (streq(optarg, "pick")) {
1121 /* pick: User namespacing on, UID range is picked randomly */
1122 arg_userns_mode = USER_NAMESPACE_PICK;
1123 arg_uid_shift = UID_INVALID;
1124 arg_uid_range = UINT32_C(0x10000);
1125 } else {
1126 _cleanup_free_ char *buffer = NULL;
1127 const char *range, *shift;
1128
1129 /* anything else: User namespacing on, UID range is explicitly configured */
1130
1131 range = strchr(optarg, ':');
1132 if (range) {
1133 buffer = strndup(optarg, range - optarg);
1134 if (!buffer)
1135 return log_oom();
1136 shift = buffer;
1137
1138 range++;
1139 r = safe_atou32(range, &arg_uid_range);
1140 if (r < 0)
1141 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1142 } else
1143 shift = optarg;
1144
1145 r = parse_uid(shift, &arg_uid_shift);
1146 if (r < 0)
1147 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1148
1149 arg_userns_mode = USER_NAMESPACE_FIXED;
1150 }
1151
1152 if (arg_uid_range <= 0)
1153 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1154 "UID range cannot be 0.");
1155
1156 arg_settings_mask |= SETTING_USERNS;
1157 break;
1158 }
1159
1160 case 'U':
1161 if (userns_supported()) {
1162 arg_userns_mode = USER_NAMESPACE_PICK;
1163 arg_uid_shift = UID_INVALID;
1164 arg_uid_range = UINT32_C(0x10000);
1165
1166 arg_settings_mask |= SETTING_USERNS;
1167 }
1168
1169 break;
1170
1171 case ARG_PRIVATE_USERS_CHOWN:
1172 arg_userns_chown = true;
1173
1174 arg_settings_mask |= SETTING_USERNS;
1175 break;
1176
1177 case ARG_KILL_SIGNAL:
1178 if (streq(optarg, "help")) {
1179 DUMP_STRING_TABLE(signal, int, _NSIG);
1180 return 0;
1181 }
1182
1183 arg_kill_signal = signal_from_string(optarg);
1184 if (arg_kill_signal < 0)
1185 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1186 "Cannot parse signal: %s", optarg);
1187
1188 arg_settings_mask |= SETTING_KILL_SIGNAL;
1189 break;
1190
1191 case ARG_SETTINGS:
1192
1193 /* no → do not read files
1194 * yes → read files, do not override cmdline, trust only subset
1195 * override → read files, override cmdline, trust only subset
1196 * trusted → read files, do not override cmdline, trust all
1197 */
1198
1199 r = parse_boolean(optarg);
1200 if (r < 0) {
1201 if (streq(optarg, "trusted")) {
1202 mask_all_settings = false;
1203 mask_no_settings = false;
1204 arg_settings_trusted = true;
1205
1206 } else if (streq(optarg, "override")) {
1207 mask_all_settings = false;
1208 mask_no_settings = true;
1209 arg_settings_trusted = -1;
1210 } else
1211 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1212 } else if (r > 0) {
1213 /* yes */
1214 mask_all_settings = false;
1215 mask_no_settings = false;
1216 arg_settings_trusted = -1;
1217 } else {
1218 /* no */
1219 mask_all_settings = true;
1220 mask_no_settings = false;
1221 arg_settings_trusted = false;
1222 }
1223
1224 break;
1225
1226 case ARG_CHDIR:
1227 if (!path_is_absolute(optarg))
1228 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1229 "Working directory %s is not an absolute path.", optarg);
1230
1231 r = free_and_strdup(&arg_chdir, optarg);
1232 if (r < 0)
1233 return log_oom();
1234
1235 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1236 break;
1237
1238 case ARG_PIVOT_ROOT:
1239 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1240 if (r < 0)
1241 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1242
1243 arg_settings_mask |= SETTING_PIVOT_ROOT;
1244 break;
1245
1246 case ARG_NOTIFY_READY:
1247 r = parse_boolean(optarg);
1248 if (r < 0)
1249 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1250 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1251 arg_notify_ready = r;
1252 arg_settings_mask |= SETTING_NOTIFY_READY;
1253 break;
1254
1255 case ARG_ROOT_HASH: {
1256 void *k;
1257 size_t l;
1258
1259 r = unhexmem(optarg, strlen(optarg), &k, &l);
1260 if (r < 0)
1261 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1262 if (l < sizeof(sd_id128_t)) {
1263 free(k);
1264 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1265 }
1266
1267 free(arg_root_hash);
1268 arg_root_hash = k;
1269 arg_root_hash_size = l;
1270 break;
1271 }
1272
1273 case ARG_SYSTEM_CALL_FILTER: {
1274 bool negative;
1275 const char *items;
1276
1277 negative = optarg[0] == '~';
1278 items = negative ? optarg + 1 : optarg;
1279
1280 for (;;) {
1281 _cleanup_free_ char *word = NULL;
1282
1283 r = extract_first_word(&items, &word, NULL, 0);
1284 if (r == 0)
1285 break;
1286 if (r == -ENOMEM)
1287 return log_oom();
1288 if (r < 0)
1289 return log_error_errno(r, "Failed to parse system call filter: %m");
1290
1291 if (negative)
1292 r = strv_extend(&arg_syscall_blacklist, word);
1293 else
1294 r = strv_extend(&arg_syscall_whitelist, word);
1295 if (r < 0)
1296 return log_oom();
1297 }
1298
1299 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1300 break;
1301 }
1302
1303 case ARG_RLIMIT: {
1304 const char *eq;
1305 _cleanup_free_ char *name = NULL;
1306 int rl;
1307
1308 if (streq(optarg, "help")) {
1309 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1310 return 0;
1311 }
1312
1313 eq = strchr(optarg, '=');
1314 if (!eq)
1315 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1316 "--rlimit= expects an '=' assignment.");
1317
1318 name = strndup(optarg, eq - optarg);
1319 if (!name)
1320 return log_oom();
1321
1322 rl = rlimit_from_string_harder(name);
1323 if (rl < 0)
1324 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1325 "Unknown resource limit: %s", name);
1326
1327 if (!arg_rlimit[rl]) {
1328 arg_rlimit[rl] = new0(struct rlimit, 1);
1329 if (!arg_rlimit[rl])
1330 return log_oom();
1331 }
1332
1333 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1334 if (r < 0)
1335 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1336
1337 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1338 break;
1339 }
1340
1341 case ARG_OOM_SCORE_ADJUST:
1342 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1343 if (r < 0)
1344 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1345
1346 arg_oom_score_adjust_set = true;
1347 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1348 break;
1349
1350 case ARG_CPU_AFFINITY: {
1351 CPUSet cpuset;
1352
1353 r = parse_cpu_set(optarg, &cpuset);
1354 if (r < 0)
1355 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1356
1357 cpu_set_reset(&arg_cpu_set);
1358 arg_cpu_set = cpuset;
1359 arg_settings_mask |= SETTING_CPU_AFFINITY;
1360 break;
1361 }
1362
1363 case ARG_RESOLV_CONF:
1364 if (streq(optarg, "help")) {
1365 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1366 return 0;
1367 }
1368
1369 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1370 if (arg_resolv_conf < 0)
1371 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1372 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1373
1374 arg_settings_mask |= SETTING_RESOLV_CONF;
1375 break;
1376
1377 case ARG_TIMEZONE:
1378 if (streq(optarg, "help")) {
1379 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1380 return 0;
1381 }
1382
1383 arg_timezone = timezone_mode_from_string(optarg);
1384 if (arg_timezone < 0)
1385 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1386 "Failed to parse /etc/localtime mode: %s", optarg);
1387
1388 arg_settings_mask |= SETTING_TIMEZONE;
1389 break;
1390
1391 case ARG_CONSOLE:
1392 if (streq(optarg, "interactive"))
1393 arg_console_mode = CONSOLE_INTERACTIVE;
1394 else if (streq(optarg, "read-only"))
1395 arg_console_mode = CONSOLE_READ_ONLY;
1396 else if (streq(optarg, "passive"))
1397 arg_console_mode = CONSOLE_PASSIVE;
1398 else if (streq(optarg, "pipe"))
1399 arg_console_mode = CONSOLE_PIPE;
1400 else if (streq(optarg, "help"))
1401 puts("interactive\n"
1402 "read-only\n"
1403 "passive\n"
1404 "pipe");
1405 else
1406 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
1407
1408 arg_settings_mask |= SETTING_CONSOLE_MODE;
1409 break;
1410
1411 case 'P':
1412 case ARG_PIPE:
1413 arg_console_mode = CONSOLE_PIPE;
1414 arg_settings_mask |= SETTING_CONSOLE_MODE;
1415 break;
1416
1417 case ARG_NO_PAGER:
1418 arg_pager_flags |= PAGER_DISABLE;
1419 break;
1420
1421 case '?':
1422 return -EINVAL;
1423
1424 default:
1425 assert_not_reached("Unhandled option");
1426 }
1427
1428 if (argc > optind) {
1429 strv_free(arg_parameters);
1430 arg_parameters = strv_copy(argv + optind);
1431 if (!arg_parameters)
1432 return log_oom();
1433
1434 arg_settings_mask |= SETTING_START_MODE;
1435 }
1436
1437 if (arg_ephemeral && arg_template && !arg_directory)
1438 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1439 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1440 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1441 * --directory=". */
1442 arg_directory = TAKE_PTR(arg_template);
1443
1444 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1445
1446 /* Make sure to parse environment before we reset the settings mask below */
1447 r = parse_environment();
1448 if (r < 0)
1449 return r;
1450
1451 /* Load all settings from .nspawn files */
1452 if (mask_no_settings)
1453 arg_settings_mask = 0;
1454
1455 /* Don't load any settings from .nspawn files */
1456 if (mask_all_settings)
1457 arg_settings_mask = _SETTINGS_MASK_ALL;
1458
1459 return 1;
1460 }
1461
1462 static int verify_arguments(void) {
1463 int r;
1464
1465 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1466 /* If we are running the stub init in the container, we don't need to look at what the init
1467 * in the container supports, because we are not using it. Let's immediately pick the right
1468 * setting based on the host system configuration.
1469 *
1470 * We only do this, if the user didn't use an environment variable to override the detection.
1471 */
1472
1473 r = cg_all_unified();
1474 if (r < 0)
1475 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1476 if (r > 0)
1477 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1478 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1479 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1480 else
1481 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1482 }
1483
1484 if (arg_userns_mode != USER_NAMESPACE_NO)
1485 arg_mount_settings |= MOUNT_USE_USERNS;
1486
1487 if (arg_private_network)
1488 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1489
1490 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1491 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1492 arg_register = false;
1493 if (arg_start_mode != START_PID1)
1494 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1495 }
1496
1497 if (arg_userns_mode == USER_NAMESPACE_PICK)
1498 arg_userns_chown = true;
1499
1500 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1501 arg_kill_signal = SIGRTMIN+3;
1502
1503 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1504 arg_read_only = true;
1505
1506 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1507 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1508 * The latter is not technically a user session, but we don't need to labour the point. */
1509 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1510
1511 if (arg_directory && arg_image)
1512 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1513
1514 if (arg_template && arg_image)
1515 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1516
1517 if (arg_template && !(arg_directory || arg_machine))
1518 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1519
1520 if (arg_ephemeral && arg_template)
1521 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1522
1523 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1524 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1525
1526 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1527 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1528
1529 if (arg_userns_chown && arg_read_only)
1530 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1531 "--read-only and --private-users-chown may not be combined.");
1532
1533 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1534 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
1535 * copy-up (in case of overlay) making the entire exercise pointless. */
1536 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1537 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1538
1539 /* If --network-namespace-path is given with any other network-related option, we need to error out,
1540 * to avoid conflicts between different network options. */
1541 if (arg_network_namespace_path &&
1542 (arg_network_interfaces || arg_network_macvlan ||
1543 arg_network_ipvlan || arg_network_veth_extra ||
1544 arg_network_bridge || arg_network_zone ||
1545 arg_network_veth || arg_private_network))
1546 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1547
1548 if (arg_network_bridge && arg_network_zone)
1549 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1550 "--network-bridge= and --network-zone= may not be combined.");
1551
1552 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1553 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1554
1555 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1556 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1557
1558 if (arg_expose_ports && !arg_private_network)
1559 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1560
1561 #if ! HAVE_LIBIPTC
1562 if (arg_expose_ports)
1563 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--port= is not supported, compiled without libiptc support.");
1564 #endif
1565
1566 r = custom_mount_check_all();
1567 if (r < 0)
1568 return r;
1569
1570 return 0;
1571 }
1572
1573 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1574 assert(p);
1575
1576 if (arg_userns_mode == USER_NAMESPACE_NO)
1577 return 0;
1578
1579 if (uid == UID_INVALID && gid == GID_INVALID)
1580 return 0;
1581
1582 if (uid != UID_INVALID) {
1583 uid += arg_uid_shift;
1584
1585 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1586 return -EOVERFLOW;
1587 }
1588
1589 if (gid != GID_INVALID) {
1590 gid += (gid_t) arg_uid_shift;
1591
1592 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1593 return -EOVERFLOW;
1594 }
1595
1596 if (lchown(p, uid, gid) < 0)
1597 return -errno;
1598
1599 return 0;
1600 }
1601
1602 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1603 const char *q;
1604 int r;
1605
1606 q = prefix_roota(root, path);
1607 r = mkdir_errno_wrapper(q, mode);
1608 if (r == -EEXIST)
1609 return 0;
1610 if (r < 0)
1611 return r;
1612
1613 return userns_lchown(q, uid, gid);
1614 }
1615
1616 static const char *timezone_from_path(const char *path) {
1617 return PATH_STARTSWITH_SET(
1618 path,
1619 "../usr/share/zoneinfo/",
1620 "/usr/share/zoneinfo/");
1621 }
1622
1623 static bool etc_writable(void) {
1624 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1625 }
1626
1627 static int setup_timezone(const char *dest) {
1628 _cleanup_free_ char *p = NULL, *etc = NULL;
1629 const char *where, *check;
1630 TimezoneMode m;
1631 int r;
1632
1633 assert(dest);
1634
1635 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1636 r = readlink_malloc("/etc/localtime", &p);
1637 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1638 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1639 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1640 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1641 else if (r < 0) {
1642 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1643 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1644 * file.
1645 *
1646 * Example:
1647 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1648 */
1649 return 0;
1650 } else if (arg_timezone == TIMEZONE_AUTO)
1651 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1652 else
1653 m = arg_timezone;
1654 } else
1655 m = arg_timezone;
1656
1657 if (m == TIMEZONE_OFF)
1658 return 0;
1659
1660 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1661 if (r < 0) {
1662 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1663 return 0;
1664 }
1665
1666 where = strjoina(etc, "/localtime");
1667
1668 switch (m) {
1669
1670 case TIMEZONE_DELETE:
1671 if (unlink(where) < 0)
1672 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1673
1674 return 0;
1675
1676 case TIMEZONE_SYMLINK: {
1677 _cleanup_free_ char *q = NULL;
1678 const char *z, *what;
1679
1680 z = timezone_from_path(p);
1681 if (!z) {
1682 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1683 return 0;
1684 }
1685
1686 r = readlink_malloc(where, &q);
1687 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1688 return 0; /* Already pointing to the right place? Then do nothing .. */
1689
1690 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1691 r = chase_symlinks(check, dest, 0, NULL);
1692 if (r < 0)
1693 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1694 else {
1695 if (unlink(where) < 0 && errno != ENOENT) {
1696 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1697 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1698 return 0;
1699 }
1700
1701 what = strjoina("../usr/share/zoneinfo/", z);
1702 if (symlink(what, where) < 0) {
1703 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1704 errno, "Failed to correct timezone of container, ignoring: %m");
1705 return 0;
1706 }
1707
1708 break;
1709 }
1710
1711 _fallthrough_;
1712 }
1713
1714 case TIMEZONE_BIND: {
1715 _cleanup_free_ char *resolved = NULL;
1716 int found;
1717
1718 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1719 if (found < 0) {
1720 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1721 return 0;
1722 }
1723
1724 if (found == 0) /* missing? */
1725 (void) touch(resolved);
1726
1727 r = mount_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1728 if (r >= 0)
1729 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1730
1731 _fallthrough_;
1732 }
1733
1734 case TIMEZONE_COPY:
1735 /* If mounting failed, try to copy */
1736 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1737 if (r < 0) {
1738 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1739 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1740 return 0;
1741 }
1742
1743 break;
1744
1745 default:
1746 assert_not_reached("unexpected mode");
1747 }
1748
1749 /* Fix permissions of the symlink or file copy we just created */
1750 r = userns_lchown(where, 0, 0);
1751 if (r < 0)
1752 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1753
1754 return 0;
1755 }
1756
1757 static int have_resolv_conf(const char *path) {
1758 assert(path);
1759
1760 if (access(path, F_OK) < 0) {
1761 if (errno == ENOENT)
1762 return 0;
1763
1764 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1765 }
1766
1767 return 1;
1768 }
1769
1770 static int resolved_listening(void) {
1771 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1772 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1773 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1774 int r;
1775
1776 /* Check if resolved is listening */
1777
1778 r = sd_bus_open_system(&bus);
1779 if (r < 0)
1780 return log_debug_errno(r, "Failed to open system bus: %m");
1781
1782 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1783 if (r < 0)
1784 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
1785 if (r == 0)
1786 return 0;
1787
1788 r = sd_bus_get_property_string(bus,
1789 "org.freedesktop.resolve1",
1790 "/org/freedesktop/resolve1",
1791 "org.freedesktop.resolve1.Manager",
1792 "DNSStubListener",
1793 &error,
1794 &dns_stub_listener_mode);
1795 if (r < 0)
1796 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
1797
1798 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1799 }
1800
1801 static int setup_resolv_conf(const char *dest) {
1802 _cleanup_free_ char *etc = NULL;
1803 const char *where, *what;
1804 ResolvConfMode m;
1805 int r;
1806
1807 assert(dest);
1808
1809 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
1810 if (arg_private_network)
1811 m = RESOLV_CONF_OFF;
1812 else if (have_resolv_conf(STATIC_RESOLV_CONF) > 0 && resolved_listening() > 0)
1813 m = etc_writable() ? RESOLV_CONF_COPY_STATIC : RESOLV_CONF_BIND_STATIC;
1814 else if (have_resolv_conf("/etc/resolv.conf") > 0)
1815 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
1816 else
1817 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
1818 } else
1819 m = arg_resolv_conf;
1820
1821 if (m == RESOLV_CONF_OFF)
1822 return 0;
1823
1824 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1825 if (r < 0) {
1826 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1827 return 0;
1828 }
1829
1830 where = strjoina(etc, "/resolv.conf");
1831
1832 if (m == RESOLV_CONF_DELETE) {
1833 if (unlink(where) < 0)
1834 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1835
1836 return 0;
1837 }
1838
1839 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_COPY_STATIC))
1840 what = STATIC_RESOLV_CONF;
1841 else
1842 what = "/etc/resolv.conf";
1843
1844 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC)) {
1845 _cleanup_free_ char *resolved = NULL;
1846 int found;
1847
1848 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1849 if (found < 0) {
1850 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1851 return 0;
1852 }
1853
1854 if (found == 0) /* missing? */
1855 (void) touch(resolved);
1856
1857 r = mount_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
1858 if (r >= 0)
1859 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1860 }
1861
1862 /* If that didn't work, let's copy the file */
1863 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
1864 if (r < 0) {
1865 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1866 * resolved or something similar runs inside and the symlink points there.
1867 *
1868 * If the disk image is read-only, there's also no point in complaining.
1869 */
1870 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC) && IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1871 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1872 return 0;
1873 }
1874
1875 r = userns_lchown(where, 0, 0);
1876 if (r < 0)
1877 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1878
1879 return 0;
1880 }
1881
1882 static int setup_boot_id(void) {
1883 _cleanup_(unlink_and_freep) char *from = NULL;
1884 _cleanup_free_ char *path = NULL;
1885 sd_id128_t rnd = SD_ID128_NULL;
1886 const char *to;
1887 int r;
1888
1889 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
1890
1891 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
1892 if (r < 0)
1893 return log_error_errno(r, "Failed to generate random boot ID path: %m");
1894
1895 r = sd_id128_randomize(&rnd);
1896 if (r < 0)
1897 return log_error_errno(r, "Failed to generate random boot id: %m");
1898
1899 r = id128_write(path, ID128_UUID, rnd, false);
1900 if (r < 0)
1901 return log_error_errno(r, "Failed to write boot id: %m");
1902
1903 from = TAKE_PTR(path);
1904 to = "/proc/sys/kernel/random/boot_id";
1905
1906 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1907 if (r < 0)
1908 return r;
1909
1910 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1911 }
1912
1913 static int copy_devnodes(const char *dest) {
1914 static const char devnodes[] =
1915 "null\0"
1916 "zero\0"
1917 "full\0"
1918 "random\0"
1919 "urandom\0"
1920 "tty\0"
1921 "net/tun\0";
1922
1923 _cleanup_umask_ mode_t u;
1924 const char *d;
1925 int r = 0;
1926
1927 assert(dest);
1928
1929 u = umask(0000);
1930
1931 /* Create /dev/net, so that we can create /dev/net/tun in it */
1932 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1933 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1934
1935 NULSTR_FOREACH(d, devnodes) {
1936 _cleanup_free_ char *from = NULL, *to = NULL;
1937 struct stat st;
1938
1939 from = path_join("/dev/", d);
1940 if (!from)
1941 return log_oom();
1942
1943 to = path_join(dest, from);
1944 if (!to)
1945 return log_oom();
1946
1947 if (stat(from, &st) < 0) {
1948
1949 if (errno != ENOENT)
1950 return log_error_errno(errno, "Failed to stat %s: %m", from);
1951
1952 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
1953 return log_error_errno(SYNTHETIC_ERRNO(EIO),
1954 "%s is not a char or block device, cannot copy.", from);
1955 else {
1956 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
1957
1958 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1959 /* Explicitly warn the user when /dev is already populated. */
1960 if (errno == EEXIST)
1961 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1962 if (errno != EPERM)
1963 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1964
1965 /* Some systems abusively restrict mknod but allow bind mounts. */
1966 r = touch(to);
1967 if (r < 0)
1968 return log_error_errno(r, "touch (%s) failed: %m", to);
1969 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1970 if (r < 0)
1971 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1972 }
1973
1974 r = userns_lchown(to, 0, 0);
1975 if (r < 0)
1976 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1977
1978 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
1979 if (!dn)
1980 return log_oom();
1981
1982 r = userns_mkdir(dest, dn, 0755, 0, 0);
1983 if (r < 0)
1984 return log_error_errno(r, "Failed to create '%s': %m", dn);
1985
1986 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
1987 return log_oom();
1988
1989 prefixed = path_join(dest, sl);
1990 if (!prefixed)
1991 return log_oom();
1992
1993 t = path_join("..", d);
1994 if (!t)
1995 return log_oom();
1996
1997 if (symlink(t, prefixed) < 0)
1998 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
1999 }
2000 }
2001
2002 return r;
2003 }
2004
2005 static int make_extra_nodes(const char *dest) {
2006 _cleanup_umask_ mode_t u;
2007 size_t i;
2008 int r;
2009
2010 u = umask(0000);
2011
2012 for (i = 0; i < arg_n_extra_nodes; i++) {
2013 _cleanup_free_ char *path = NULL;
2014 DeviceNode *n = arg_extra_nodes + i;
2015
2016 path = path_join(dest, n->path);
2017 if (!path)
2018 return log_oom();
2019
2020 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2021 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2022
2023 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2024 if (r < 0)
2025 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2026 }
2027
2028 return 0;
2029 }
2030
2031 static int setup_pts(const char *dest) {
2032 _cleanup_free_ char *options = NULL;
2033 const char *p;
2034 int r;
2035
2036 #if HAVE_SELINUX
2037 if (arg_selinux_apifs_context)
2038 (void) asprintf(&options,
2039 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2040 arg_uid_shift + TTY_GID,
2041 arg_selinux_apifs_context);
2042 else
2043 #endif
2044 (void) asprintf(&options,
2045 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2046 arg_uid_shift + TTY_GID);
2047
2048 if (!options)
2049 return log_oom();
2050
2051 /* Mount /dev/pts itself */
2052 p = prefix_roota(dest, "/dev/pts");
2053 r = mkdir_errno_wrapper(p, 0755);
2054 if (r < 0)
2055 return log_error_errno(r, "Failed to create /dev/pts: %m");
2056
2057 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2058 if (r < 0)
2059 return r;
2060 r = userns_lchown(p, 0, 0);
2061 if (r < 0)
2062 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2063
2064 /* Create /dev/ptmx symlink */
2065 p = prefix_roota(dest, "/dev/ptmx");
2066 if (symlink("pts/ptmx", p) < 0)
2067 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2068 r = userns_lchown(p, 0, 0);
2069 if (r < 0)
2070 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2071
2072 /* And fix /dev/pts/ptmx ownership */
2073 p = prefix_roota(dest, "/dev/pts/ptmx");
2074 r = userns_lchown(p, 0, 0);
2075 if (r < 0)
2076 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2077
2078 return 0;
2079 }
2080
2081 static int setup_stdio_as_dev_console(void) {
2082 int terminal;
2083 int r;
2084
2085 terminal = open_terminal("/dev/console", O_RDWR);
2086 if (terminal < 0)
2087 return log_error_errno(terminal, "Failed to open console: %m");
2088
2089 /* Make sure we can continue logging to the original stderr, even if
2090 * stderr points elsewhere now */
2091 r = log_dup_console();
2092 if (r < 0)
2093 return log_error_errno(r, "Failed to duplicate stderr: %m");
2094
2095 /* invalidates 'terminal' on success and failure */
2096 r = rearrange_stdio(terminal, terminal, terminal);
2097 if (r < 0)
2098 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2099
2100 return 0;
2101 }
2102
2103 static int setup_dev_console(const char *console) {
2104 _cleanup_free_ char *p = NULL;
2105 int r;
2106
2107 /* Create /dev/console symlink */
2108 r = path_make_relative("/dev", console, &p);
2109 if (r < 0)
2110 return log_error_errno(r, "Failed to create relative path: %m");
2111
2112 if (symlink(p, "/dev/console") < 0)
2113 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2114
2115 return 0;
2116 }
2117
2118 static int setup_keyring(void) {
2119 key_serial_t keyring;
2120
2121 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
2122 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
2123 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
2124 * these system calls let's make sure we don't leak anything into the container. */
2125
2126 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2127 if (keyring == -1) {
2128 if (errno == ENOSYS)
2129 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2130 else if (IN_SET(errno, EACCES, EPERM))
2131 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2132 else
2133 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2134 }
2135
2136 return 0;
2137 }
2138
2139 static int setup_kmsg(int kmsg_socket) {
2140 _cleanup_(unlink_and_freep) char *from = NULL;
2141 _cleanup_free_ char *fifo = NULL;
2142 _cleanup_close_ int fd = -1;
2143 _cleanup_umask_ mode_t u;
2144 int r;
2145
2146 assert(kmsg_socket >= 0);
2147
2148 u = umask(0000);
2149
2150 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2151 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2152 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2153 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2154
2155 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2156 if (r < 0)
2157 return log_error_errno(r, "Failed to generate kmsg path: %m");
2158
2159 if (mkfifo(fifo, 0600) < 0)
2160 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2161
2162 from = TAKE_PTR(fifo);
2163
2164 r = mount_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2165 if (r < 0)
2166 return r;
2167
2168 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2169 if (fd < 0)
2170 return log_error_errno(errno, "Failed to open fifo: %m");
2171
2172 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2173 r = send_one_fd(kmsg_socket, fd, 0);
2174 if (r < 0)
2175 return log_error_errno(r, "Failed to send FIFO fd: %m");
2176
2177 return 0;
2178 }
2179
2180 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2181 union in_addr_union *exposed = userdata;
2182
2183 assert(rtnl);
2184 assert(m);
2185 assert(exposed);
2186
2187 expose_port_execute(rtnl, arg_expose_ports, exposed);
2188 return 0;
2189 }
2190
2191 static int setup_hostname(void) {
2192 int r;
2193
2194 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2195 return 0;
2196
2197 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2198 if (r < 0)
2199 return log_error_errno(r, "Failed to set hostname: %m");
2200
2201 return 0;
2202 }
2203
2204 static int setup_journal(const char *directory) {
2205 _cleanup_free_ char *d = NULL;
2206 const char *dirname, *p, *q;
2207 sd_id128_t this_id;
2208 char id[33];
2209 bool try;
2210 int r;
2211
2212 /* Don't link journals in ephemeral mode */
2213 if (arg_ephemeral)
2214 return 0;
2215
2216 if (arg_link_journal == LINK_NO)
2217 return 0;
2218
2219 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2220
2221 r = sd_id128_get_machine(&this_id);
2222 if (r < 0)
2223 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2224
2225 if (sd_id128_equal(arg_uuid, this_id)) {
2226 log_full(try ? LOG_WARNING : LOG_ERR,
2227 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2228 if (try)
2229 return 0;
2230 return -EEXIST;
2231 }
2232
2233 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2234 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2235 if (r < 0) {
2236 bool ignore = r == -EROFS && try;
2237 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2238 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2239 return ignore ? 0 : r;
2240 }
2241 }
2242
2243 (void) sd_id128_to_string(arg_uuid, id);
2244
2245 p = strjoina("/var/log/journal/", id);
2246 q = prefix_roota(directory, p);
2247
2248 if (path_is_mount_point(p, NULL, 0) > 0) {
2249 if (try)
2250 return 0;
2251
2252 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2253 "%s: already a mount point, refusing to use for journal", p);
2254 }
2255
2256 if (path_is_mount_point(q, NULL, 0) > 0) {
2257 if (try)
2258 return 0;
2259
2260 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2261 "%s: already a mount point, refusing to use for journal", q);
2262 }
2263
2264 r = readlink_and_make_absolute(p, &d);
2265 if (r >= 0) {
2266 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2267 path_equal(d, q)) {
2268
2269 r = userns_mkdir(directory, p, 0755, 0, 0);
2270 if (r < 0)
2271 log_warning_errno(r, "Failed to create directory %s: %m", q);
2272 return 0;
2273 }
2274
2275 if (unlink(p) < 0)
2276 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2277 } else if (r == -EINVAL) {
2278
2279 if (arg_link_journal == LINK_GUEST &&
2280 rmdir(p) < 0) {
2281
2282 if (errno == ENOTDIR) {
2283 log_error("%s already exists and is neither a symlink nor a directory", p);
2284 return r;
2285 } else
2286 return log_error_errno(errno, "Failed to remove %s: %m", p);
2287 }
2288 } else if (r != -ENOENT)
2289 return log_error_errno(r, "readlink(%s) failed: %m", p);
2290
2291 if (arg_link_journal == LINK_GUEST) {
2292
2293 if (symlink(q, p) < 0) {
2294 if (try) {
2295 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2296 return 0;
2297 } else
2298 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2299 }
2300
2301 r = userns_mkdir(directory, p, 0755, 0, 0);
2302 if (r < 0)
2303 log_warning_errno(r, "Failed to create directory %s: %m", q);
2304 return 0;
2305 }
2306
2307 if (arg_link_journal == LINK_HOST) {
2308 /* don't create parents here — if the host doesn't have
2309 * permanent journal set up, don't force it here */
2310
2311 r = mkdir_errno_wrapper(p, 0755);
2312 if (r < 0 && r != -EEXIST) {
2313 if (try) {
2314 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2315 return 0;
2316 } else
2317 return log_error_errno(r, "Failed to create %s: %m", p);
2318 }
2319
2320 } else if (access(p, F_OK) < 0)
2321 return 0;
2322
2323 if (dir_is_empty(q) == 0)
2324 log_warning("%s is not empty, proceeding anyway.", q);
2325
2326 r = userns_mkdir(directory, p, 0755, 0, 0);
2327 if (r < 0)
2328 return log_error_errno(r, "Failed to create %s: %m", q);
2329
2330 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2331 if (r < 0)
2332 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2333
2334 return 0;
2335 }
2336
2337 static int drop_capabilities(uid_t uid) {
2338 CapabilityQuintet q;
2339
2340 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2341 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2342 * arg_caps_retain. */
2343
2344 if (capability_quintet_is_set(&arg_full_capabilities)) {
2345 q = arg_full_capabilities;
2346
2347 if (q.bounding == (uint64_t) -1)
2348 q.bounding = uid == 0 ? arg_caps_retain : 0;
2349
2350 if (q.effective == (uint64_t) -1)
2351 q.effective = uid == 0 ? q.bounding : 0;
2352
2353 if (q.inheritable == (uint64_t) -1)
2354 q.inheritable = uid == 0 ? q.bounding : 0;
2355
2356 if (q.permitted == (uint64_t) -1)
2357 q.permitted = uid == 0 ? q.bounding : 0;
2358
2359 if (q.ambient == (uint64_t) -1 && ambient_capabilities_supported())
2360 q.ambient = 0;
2361
2362 if (capability_quintet_mangle(&q))
2363 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2364
2365 } else {
2366 q = (CapabilityQuintet) {
2367 .bounding = arg_caps_retain,
2368 .effective = uid == 0 ? arg_caps_retain : 0,
2369 .inheritable = uid == 0 ? arg_caps_retain : 0,
2370 .permitted = uid == 0 ? arg_caps_retain : 0,
2371 .ambient = ambient_capabilities_supported() ? 0 : (uint64_t) -1,
2372 };
2373
2374 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2375 * in order to maintain the same behavior as systemd < 242. */
2376 if (capability_quintet_mangle(&q))
2377 log_warning("Some capabilities will not be set because they are not in the current bounding set.");
2378
2379 }
2380
2381 return capability_quintet_enforce(&q);
2382 }
2383
2384 static int reset_audit_loginuid(void) {
2385 _cleanup_free_ char *p = NULL;
2386 int r;
2387
2388 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2389 return 0;
2390
2391 r = read_one_line_file("/proc/self/loginuid", &p);
2392 if (r == -ENOENT)
2393 return 0;
2394 if (r < 0)
2395 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2396
2397 /* Already reset? */
2398 if (streq(p, "4294967295"))
2399 return 0;
2400
2401 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2402 if (r < 0) {
2403 log_error_errno(r,
2404 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2405 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2406 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2407 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2408 "using systemd-nspawn. Sleeping for 5s... (%m)");
2409
2410 sleep(5);
2411 }
2412
2413 return 0;
2414 }
2415
2416 static int setup_propagate(const char *root) {
2417 const char *p, *q;
2418 int r;
2419
2420 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2421 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2422 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2423 (void) mkdir_p(p, 0600);
2424
2425 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
2426 if (r < 0)
2427 return log_error_errno(r, "Failed to create /run/systemd: %m");
2428
2429 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
2430 if (r < 0)
2431 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
2432
2433 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
2434 if (r < 0)
2435 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
2436
2437 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
2438 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2439 if (r < 0)
2440 return r;
2441
2442 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2443 if (r < 0)
2444 return r;
2445
2446 /* machined will MS_MOVE into that directory, and that's only
2447 * supported for non-shared mounts. */
2448 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2449 }
2450
2451 static int setup_machine_id(const char *directory) {
2452 const char *etc_machine_id;
2453 sd_id128_t id;
2454 int r;
2455
2456 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2457 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2458 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2459 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2460 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2461 * container behaves nicely). */
2462
2463 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2464
2465 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
2466 if (r < 0) {
2467 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2468 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2469
2470 if (sd_id128_is_null(arg_uuid)) {
2471 r = sd_id128_randomize(&arg_uuid);
2472 if (r < 0)
2473 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2474 }
2475 } else {
2476 if (sd_id128_is_null(id))
2477 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2478 "Machine ID in container image is zero, refusing.");
2479
2480 arg_uuid = id;
2481 }
2482
2483 return 0;
2484 }
2485
2486 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2487 int r;
2488
2489 assert(directory);
2490
2491 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2492 return 0;
2493
2494 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2495 if (r == -EOPNOTSUPP)
2496 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2497 if (r == -EBADE)
2498 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2499 if (r < 0)
2500 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2501 if (r == 0)
2502 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2503 else
2504 log_debug("Patched directory tree to match UID/GID range.");
2505
2506 return r;
2507 }
2508
2509 /*
2510 * Return values:
2511 * < 0 : wait_for_terminate() failed to get the state of the
2512 * container, the container was terminated by a signal, or
2513 * failed for an unknown reason. No change is made to the
2514 * container argument.
2515 * > 0 : The program executed in the container terminated with an
2516 * error. The exit code of the program executed in the
2517 * container is returned. The container argument has been set
2518 * to CONTAINER_TERMINATED.
2519 * 0 : The container is being rebooted, has been shut down or exited
2520 * successfully. The container argument has been set to either
2521 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2522 *
2523 * That is, success is indicated by a return value of zero, and an
2524 * error is indicated by a non-zero value.
2525 */
2526 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2527 siginfo_t status;
2528 int r;
2529
2530 r = wait_for_terminate(pid, &status);
2531 if (r < 0)
2532 return log_warning_errno(r, "Failed to wait for container: %m");
2533
2534 switch (status.si_code) {
2535
2536 case CLD_EXITED:
2537 if (status.si_status == 0)
2538 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2539 else
2540 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2541
2542 *container = CONTAINER_TERMINATED;
2543 return status.si_status;
2544
2545 case CLD_KILLED:
2546 if (status.si_status == SIGINT) {
2547 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2548 *container = CONTAINER_TERMINATED;
2549 return 0;
2550
2551 } else if (status.si_status == SIGHUP) {
2552 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2553 *container = CONTAINER_REBOOTED;
2554 return 0;
2555 }
2556
2557 _fallthrough_;
2558 case CLD_DUMPED:
2559 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2560 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2561
2562 default:
2563 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2564 "Container %s failed due to unknown reason.", arg_machine);
2565 }
2566 }
2567
2568 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2569 pid_t pid;
2570
2571 pid = PTR_TO_PID(userdata);
2572 if (pid > 0) {
2573 if (kill(pid, arg_kill_signal) >= 0) {
2574 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2575 sd_event_source_set_userdata(s, NULL);
2576 return 0;
2577 }
2578 }
2579
2580 sd_event_exit(sd_event_source_get_event(s), 0);
2581 return 0;
2582 }
2583
2584 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2585 pid_t pid;
2586
2587 assert(s);
2588 assert(ssi);
2589
2590 pid = PTR_TO_PID(userdata);
2591
2592 for (;;) {
2593 siginfo_t si = {};
2594
2595 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2596 return log_error_errno(errno, "Failed to waitid(): %m");
2597 if (si.si_pid == 0) /* No pending children. */
2598 break;
2599 if (si.si_pid == pid) {
2600 /* The main process we care for has exited. Return from
2601 * signal handler but leave the zombie. */
2602 sd_event_exit(sd_event_source_get_event(s), 0);
2603 break;
2604 }
2605
2606 /* Reap all other children. */
2607 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2608 }
2609
2610 return 0;
2611 }
2612
2613 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2614 pid_t pid;
2615
2616 assert(m);
2617
2618 pid = PTR_TO_PID(userdata);
2619
2620 if (arg_kill_signal > 0) {
2621 log_info("Container termination requested. Attempting to halt container.");
2622 (void) kill(pid, arg_kill_signal);
2623 } else {
2624 log_info("Container termination requested. Exiting.");
2625 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2626 }
2627
2628 return 0;
2629 }
2630
2631 static int determine_names(void) {
2632 int r;
2633
2634 if (arg_template && !arg_directory && arg_machine) {
2635
2636 /* If --template= was specified then we should not
2637 * search for a machine, but instead create a new one
2638 * in /var/lib/machine. */
2639
2640 arg_directory = path_join("/var/lib/machines", arg_machine);
2641 if (!arg_directory)
2642 return log_oom();
2643 }
2644
2645 if (!arg_image && !arg_directory) {
2646 if (arg_machine) {
2647 _cleanup_(image_unrefp) Image *i = NULL;
2648
2649 r = image_find(IMAGE_MACHINE, arg_machine, &i);
2650 if (r == -ENOENT)
2651 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2652 if (r < 0)
2653 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2654
2655 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2656 r = free_and_strdup(&arg_image, i->path);
2657 else
2658 r = free_and_strdup(&arg_directory, i->path);
2659 if (r < 0)
2660 return log_oom();
2661
2662 if (!arg_ephemeral)
2663 arg_read_only = arg_read_only || i->read_only;
2664 } else {
2665 r = safe_getcwd(&arg_directory);
2666 if (r < 0)
2667 return log_error_errno(r, "Failed to determine current directory: %m");
2668 }
2669
2670 if (!arg_directory && !arg_image)
2671 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2672 }
2673
2674 if (!arg_machine) {
2675 if (arg_directory && path_equal(arg_directory, "/"))
2676 arg_machine = gethostname_malloc();
2677 else {
2678 if (arg_image) {
2679 char *e;
2680
2681 arg_machine = strdup(basename(arg_image));
2682
2683 /* Truncate suffix if there is one */
2684 e = endswith(arg_machine, ".raw");
2685 if (e)
2686 *e = 0;
2687 } else
2688 arg_machine = strdup(basename(arg_directory));
2689 }
2690 if (!arg_machine)
2691 return log_oom();
2692
2693 hostname_cleanup(arg_machine);
2694 if (!machine_name_is_valid(arg_machine))
2695 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2696
2697 if (arg_ephemeral) {
2698 char *b;
2699
2700 /* Add a random suffix when this is an
2701 * ephemeral machine, so that we can run many
2702 * instances at once without manually having
2703 * to specify -M each time. */
2704
2705 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2706 return log_oom();
2707
2708 free(arg_machine);
2709 arg_machine = b;
2710 }
2711 }
2712
2713 return 0;
2714 }
2715
2716 static int chase_symlinks_and_update(char **p, unsigned flags) {
2717 char *chased;
2718 int r;
2719
2720 assert(p);
2721
2722 if (!*p)
2723 return 0;
2724
2725 r = chase_symlinks(*p, NULL, flags, &chased);
2726 if (r < 0)
2727 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2728
2729 free_and_replace(*p, chased);
2730 return r; /* r might be an fd here in case we ever use CHASE_OPEN in flags */
2731 }
2732
2733 static int determine_uid_shift(const char *directory) {
2734 int r;
2735
2736 if (arg_userns_mode == USER_NAMESPACE_NO) {
2737 arg_uid_shift = 0;
2738 return 0;
2739 }
2740
2741 if (arg_uid_shift == UID_INVALID) {
2742 struct stat st;
2743
2744 r = stat(directory, &st);
2745 if (r < 0)
2746 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2747
2748 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2749
2750 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
2751 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2752 "UID and GID base of %s don't match.", directory);
2753
2754 arg_uid_range = UINT32_C(0x10000);
2755 }
2756
2757 if (arg_uid_shift > (uid_t) -1 - arg_uid_range)
2758 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2759 "UID base too high for UID range.");
2760
2761 return 0;
2762 }
2763
2764 static unsigned long effective_clone_ns_flags(void) {
2765 unsigned long flags = arg_clone_ns_flags;
2766
2767 if (arg_private_network)
2768 flags |= CLONE_NEWNET;
2769 if (arg_use_cgns)
2770 flags |= CLONE_NEWCGROUP;
2771 if (arg_userns_mode != USER_NAMESPACE_NO)
2772 flags |= CLONE_NEWUSER;
2773
2774 return flags;
2775 }
2776
2777 static int patch_sysctl(void) {
2778
2779 /* This table is inspired by runc's sysctl() function */
2780 static const struct {
2781 const char *key;
2782 bool prefix;
2783 unsigned long clone_flags;
2784 } safe_sysctl[] = {
2785 { "kernel.hostname", false, CLONE_NEWUTS },
2786 { "kernel.domainname", false, CLONE_NEWUTS },
2787 { "kernel.msgmax", false, CLONE_NEWIPC },
2788 { "kernel.msgmnb", false, CLONE_NEWIPC },
2789 { "kernel.msgmni", false, CLONE_NEWIPC },
2790 { "kernel.sem", false, CLONE_NEWIPC },
2791 { "kernel.shmall", false, CLONE_NEWIPC },
2792 { "kernel.shmmax", false, CLONE_NEWIPC },
2793 { "kernel.shmmni", false, CLONE_NEWIPC },
2794 { "fs.mqueue.", true, CLONE_NEWIPC },
2795 { "net.", true, CLONE_NEWNET },
2796 };
2797
2798 unsigned long flags;
2799 char **k, **v;
2800 int r;
2801
2802 flags = effective_clone_ns_flags();
2803
2804 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
2805 bool good = false;
2806 size_t i;
2807
2808 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
2809
2810 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
2811 continue;
2812
2813 if (safe_sysctl[i].prefix)
2814 good = startswith(*k, safe_sysctl[i].key);
2815 else
2816 good = streq(*k, safe_sysctl[i].key);
2817
2818 if (good)
2819 break;
2820 }
2821
2822 if (!good)
2823 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
2824
2825 r = sysctl_write(*k, *v);
2826 if (r < 0)
2827 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
2828 }
2829
2830 return 0;
2831 }
2832
2833 static int inner_child(
2834 Barrier *barrier,
2835 const char *directory,
2836 bool secondary,
2837 int kmsg_socket,
2838 int rtnl_socket,
2839 int master_pty_socket,
2840 FDSet *fds) {
2841
2842 _cleanup_free_ char *home = NULL;
2843 char as_uuid[37];
2844 size_t n_env = 1;
2845 const char *envp[] = {
2846 "PATH=" DEFAULT_PATH_COMPAT,
2847 NULL, /* container */
2848 NULL, /* TERM */
2849 NULL, /* HOME */
2850 NULL, /* USER */
2851 NULL, /* LOGNAME */
2852 NULL, /* container_uuid */
2853 NULL, /* LISTEN_FDS */
2854 NULL, /* LISTEN_PID */
2855 NULL, /* NOTIFY_SOCKET */
2856 NULL
2857 };
2858 const char *exec_target;
2859 _cleanup_strv_free_ char **env_use = NULL;
2860 int r, which_failed;
2861
2862 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
2863 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
2864 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
2865 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
2866 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
2867 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
2868 * namespace.
2869 *
2870 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
2871 * unshare(). See below. */
2872
2873 assert(barrier);
2874 assert(directory);
2875 assert(kmsg_socket >= 0);
2876
2877 log_debug("Inner child is initializing.");
2878
2879 if (arg_userns_mode != USER_NAMESPACE_NO) {
2880 /* Tell the parent, that it now can write the UID map. */
2881 (void) barrier_place(barrier); /* #1 */
2882
2883 /* Wait until the parent wrote the UID map */
2884 if (!barrier_place_and_sync(barrier)) /* #2 */
2885 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2886 "Parent died too early");
2887 }
2888
2889 r = reset_uid_gid();
2890 if (r < 0)
2891 return log_error_errno(r, "Couldn't become new root: %m");
2892
2893 r = mount_all(NULL,
2894 arg_mount_settings | MOUNT_IN_USERNS,
2895 arg_uid_shift,
2896 arg_selinux_apifs_context);
2897 if (r < 0)
2898 return r;
2899
2900 if (!arg_network_namespace_path && arg_private_network) {
2901 r = unshare(CLONE_NEWNET);
2902 if (r < 0)
2903 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2904
2905 /* Tell the parent that it can setup network interfaces. */
2906 (void) barrier_place(barrier); /* #3 */
2907 }
2908
2909 r = mount_sysfs(NULL, arg_mount_settings);
2910 if (r < 0)
2911 return r;
2912
2913 /* Wait until we are cgroup-ified, so that we
2914 * can mount the right cgroup path writable */
2915 if (!barrier_place_and_sync(barrier)) /* #4 */
2916 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2917 "Parent died too early");
2918
2919 if (arg_use_cgns) {
2920 r = unshare(CLONE_NEWCGROUP);
2921 if (r < 0)
2922 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2923 r = mount_cgroups(
2924 "",
2925 arg_unified_cgroup_hierarchy,
2926 arg_userns_mode != USER_NAMESPACE_NO,
2927 arg_uid_shift,
2928 arg_uid_range,
2929 arg_selinux_apifs_context,
2930 true);
2931 if (r < 0)
2932 return r;
2933 } else {
2934 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2935 if (r < 0)
2936 return r;
2937 }
2938
2939 r = setup_boot_id();
2940 if (r < 0)
2941 return r;
2942
2943 r = setup_kmsg(kmsg_socket);
2944 if (r < 0)
2945 return r;
2946 kmsg_socket = safe_close(kmsg_socket);
2947
2948 r = mount_custom(
2949 "/",
2950 arg_custom_mounts,
2951 arg_n_custom_mounts,
2952 false,
2953 0,
2954 0,
2955 arg_selinux_apifs_context,
2956 true);
2957 if (r < 0)
2958 return r;
2959
2960 if (setsid() < 0)
2961 return log_error_errno(errno, "setsid() failed: %m");
2962
2963 if (arg_private_network)
2964 loopback_setup();
2965
2966 if (arg_expose_ports) {
2967 r = expose_port_send_rtnl(rtnl_socket);
2968 if (r < 0)
2969 return r;
2970 rtnl_socket = safe_close(rtnl_socket);
2971 }
2972
2973 if (arg_console_mode != CONSOLE_PIPE) {
2974 _cleanup_close_ int master = -1;
2975 _cleanup_free_ char *console = NULL;
2976
2977 /* Allocate a pty and make it available as /dev/console. */
2978 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
2979 if (master < 0)
2980 return log_error_errno(master, "Failed to allocate a pty: %m");
2981
2982 r = setup_dev_console(console);
2983 if (r < 0)
2984 return log_error_errno(r, "Failed to setup /dev/console: %m");
2985
2986 r = send_one_fd(master_pty_socket, master, 0);
2987 if (r < 0)
2988 return log_error_errno(r, "Failed to send master fd: %m");
2989 master_pty_socket = safe_close(master_pty_socket);
2990
2991 r = setup_stdio_as_dev_console();
2992 if (r < 0)
2993 return r;
2994 }
2995
2996 r = patch_sysctl();
2997 if (r < 0)
2998 return r;
2999
3000 if (arg_oom_score_adjust_set) {
3001 r = set_oom_score_adjust(arg_oom_score_adjust);
3002 if (r < 0)
3003 return log_error_errno(r, "Failed to adjust OOM score: %m");
3004 }
3005
3006 if (arg_cpu_set.set)
3007 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3008 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3009
3010 (void) setup_hostname();
3011
3012 if (arg_personality != PERSONALITY_INVALID) {
3013 r = safe_personality(arg_personality);
3014 if (r < 0)
3015 return log_error_errno(r, "personality() failed: %m");
3016 } else if (secondary) {
3017 r = safe_personality(PER_LINUX32);
3018 if (r < 0)
3019 return log_error_errno(r, "personality() failed: %m");
3020 }
3021
3022 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3023 if (r < 0)
3024 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3025
3026 #if HAVE_SECCOMP
3027 if (arg_seccomp) {
3028
3029 if (is_seccomp_available()) {
3030
3031 r = seccomp_load(arg_seccomp);
3032 if (ERRNO_IS_SECCOMP_FATAL(r))
3033 return log_error_errno(r, "Failed to install seccomp filter: %m");
3034 if (r < 0)
3035 log_debug_errno(r, "Failed to install seccomp filter: %m");
3036 }
3037 } else
3038 #endif
3039 {
3040 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
3041 if (r < 0)
3042 return r;
3043 }
3044
3045 #if HAVE_SELINUX
3046 if (arg_selinux_context)
3047 if (setexeccon(arg_selinux_context) < 0)
3048 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3049 #endif
3050
3051 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3052 * if we need to later on. */
3053 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3054 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3055
3056 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3057 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids);
3058 else
3059 r = change_uid_gid(arg_user, &home);
3060 if (r < 0)
3061 return r;
3062
3063 r = drop_capabilities(getuid());
3064 if (r < 0)
3065 return log_error_errno(r, "Dropping capabilities failed: %m");
3066
3067 if (arg_no_new_privileges)
3068 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3069 return log_error_errno(errno, "Failed to disable new privileges: %m");
3070
3071 /* LXC sets container=lxc, so follow the scheme here */
3072 envp[n_env++] = strjoina("container=", arg_container_service_name);
3073
3074 envp[n_env] = strv_find_prefix(environ, "TERM=");
3075 if (envp[n_env])
3076 n_env++;
3077
3078 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3079 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
3080 return log_oom();
3081
3082 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3083 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
3084 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3085 return log_oom();
3086
3087 assert(!sd_id128_is_null(arg_uuid));
3088
3089 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
3090 return log_oom();
3091
3092 if (fdset_size(fds) > 0) {
3093 r = fdset_cloexec(fds, false);
3094 if (r < 0)
3095 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3096
3097 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3098 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3099 return log_oom();
3100 }
3101 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3102 return log_oom();
3103
3104 env_use = strv_env_merge(2, envp, arg_setenv);
3105 if (!env_use)
3106 return log_oom();
3107
3108 /* Let the parent know that we are ready and
3109 * wait until the parent is ready with the
3110 * setup, too... */
3111 if (!barrier_place_and_sync(barrier)) /* #5 */
3112 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3113 "Parent died too early");
3114
3115 if (arg_chdir)
3116 if (chdir(arg_chdir) < 0)
3117 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3118
3119 if (arg_start_mode == START_PID2) {
3120 r = stub_pid1(arg_uuid);
3121 if (r < 0)
3122 return r;
3123 }
3124
3125 log_debug("Inner child completed, invoking payload.");
3126
3127 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3128 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3129 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3130 log_close();
3131 log_set_open_when_needed(true);
3132
3133 (void) fdset_close_others(fds);
3134
3135 if (arg_start_mode == START_BOOT) {
3136 char **a;
3137 size_t m;
3138
3139 /* Automatically search for the init system */
3140
3141 m = strv_length(arg_parameters);
3142 a = newa(char*, m + 2);
3143 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3144 a[1 + m] = NULL;
3145
3146 a[0] = (char*) "/usr/lib/systemd/systemd";
3147 execve(a[0], a, env_use);
3148
3149 a[0] = (char*) "/lib/systemd/systemd";
3150 execve(a[0], a, env_use);
3151
3152 a[0] = (char*) "/sbin/init";
3153 execve(a[0], a, env_use);
3154
3155 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3156 } else if (!strv_isempty(arg_parameters)) {
3157 const char *dollar_path;
3158
3159 exec_target = arg_parameters[0];
3160
3161 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3162 * binary. */
3163 dollar_path = strv_env_get(env_use, "PATH");
3164 if (dollar_path) {
3165 if (putenv((char*) dollar_path) != 0)
3166 return log_error_errno(errno, "Failed to update $PATH: %m");
3167 }
3168
3169 execvpe(arg_parameters[0], arg_parameters, env_use);
3170 } else {
3171 if (!arg_chdir)
3172 /* If we cannot change the directory, we'll end up in /, that is expected. */
3173 (void) chdir(home ?: "/root");
3174
3175 execle("/bin/bash", "-bash", NULL, env_use);
3176 execle("/bin/sh", "-sh", NULL, env_use);
3177
3178 exec_target = "/bin/bash, /bin/sh";
3179 }
3180
3181 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3182 }
3183
3184 static int setup_sd_notify_child(void) {
3185 _cleanup_close_ int fd = -1;
3186 union sockaddr_union sa = {
3187 .un.sun_family = AF_UNIX,
3188 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3189 };
3190 int r;
3191
3192 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3193 if (fd < 0)
3194 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3195
3196 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3197 (void) sockaddr_un_unlink(&sa.un);
3198
3199 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3200 if (r < 0)
3201 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3202
3203 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3204 if (r < 0)
3205 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3206
3207 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3208 if (r < 0)
3209 return log_error_errno(r, "SO_PASSCRED failed: %m");
3210
3211 return TAKE_FD(fd);
3212 }
3213
3214 static int outer_child(
3215 Barrier *barrier,
3216 const char *directory,
3217 DissectedImage *dissected_image,
3218 bool secondary,
3219 int pid_socket,
3220 int uuid_socket,
3221 int notify_socket,
3222 int kmsg_socket,
3223 int rtnl_socket,
3224 int uid_shift_socket,
3225 int master_pty_socket,
3226 int unified_cgroup_hierarchy_socket,
3227 FDSet *fds,
3228 int netns_fd) {
3229
3230 _cleanup_close_ int fd = -1;
3231 pid_t pid;
3232 ssize_t l;
3233 int r;
3234
3235 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3236 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3237 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3238 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3239
3240 assert(barrier);
3241 assert(directory);
3242 assert(pid_socket >= 0);
3243 assert(uuid_socket >= 0);
3244 assert(notify_socket >= 0);
3245 assert(master_pty_socket >= 0);
3246 assert(kmsg_socket >= 0);
3247
3248 log_debug("Outer child is initializing.");
3249
3250 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3251 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3252
3253 r = reset_audit_loginuid();
3254 if (r < 0)
3255 return r;
3256
3257 /* Mark everything as slave, so that we still
3258 * receive mounts from the real root, but don't
3259 * propagate mounts to the real root. */
3260 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3261 if (r < 0)
3262 return r;
3263
3264 if (dissected_image) {
3265 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3266 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3267 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3268 * makes sure ESP partitions and userns are compatible. */
3269
3270 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3271 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
3272 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0)|
3273 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3274 if (r < 0)
3275 return r;
3276 }
3277
3278 r = determine_uid_shift(directory);
3279 if (r < 0)
3280 return r;
3281
3282 if (arg_userns_mode != USER_NAMESPACE_NO) {
3283 /* Let the parent know which UID shift we read from the image */
3284 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3285 if (l < 0)
3286 return log_error_errno(errno, "Failed to send UID shift: %m");
3287 if (l != sizeof(arg_uid_shift))
3288 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3289 "Short write while sending UID shift.");
3290
3291 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3292 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3293 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3294 * not it will pick a different one, and send it back to us. */
3295
3296 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3297 if (l < 0)
3298 return log_error_errno(errno, "Failed to recv UID shift: %m");
3299 if (l != sizeof(arg_uid_shift))
3300 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3301 "Short read while receiving UID shift.");
3302 }
3303
3304 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3305 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3306 }
3307
3308 if (path_equal(directory, "/")) {
3309 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3310 * place, so that we can make changes to its mount structure (for example, to implement
3311 * --volatile=) without this interfering with our ability to access files such as
3312 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3313 * (instead of a temporary directory, since we are living in our own mount namspace here
3314 * already, and thus don't need to be afraid of colliding with anyone else's mounts).*/
3315 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3316
3317 r = mount_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3318 if (r < 0)
3319 return r;
3320
3321 directory = "/run/systemd/nspawn-root";
3322
3323 } else if (!dissected_image) {
3324 /* Turn directory into bind mount (we need that so that we can move the bind mount to root
3325 * later on). */
3326 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3327 if (r < 0)
3328 return r;
3329 }
3330
3331 r = setup_pivot_root(
3332 directory,
3333 arg_pivot_root_new,
3334 arg_pivot_root_old);
3335 if (r < 0)
3336 return r;
3337
3338 r = setup_volatile_mode(
3339 directory,
3340 arg_volatile_mode,
3341 arg_userns_mode != USER_NAMESPACE_NO,
3342 arg_uid_shift,
3343 arg_uid_range,
3344 arg_selinux_apifs_context);
3345 if (r < 0)
3346 return r;
3347
3348 if (dissected_image) {
3349 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3350 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3351 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
3352 if (r < 0)
3353 return r;
3354 }
3355
3356 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3357 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3358
3359 r = detect_unified_cgroup_hierarchy_from_image(directory);
3360 if (r < 0)
3361 return r;
3362
3363 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3364 if (l < 0)
3365 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3366 if (l != sizeof(arg_unified_cgroup_hierarchy))
3367 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3368 "Short write while sending cgroup mode.");
3369
3370 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3371 }
3372
3373 /* Mark everything as shared so our mounts get propagated down. This is
3374 * required to make new bind mounts available in systemd services
3375 * inside the container that create a new mount namespace.
3376 * See https://github.com/systemd/systemd/issues/3860
3377 * Further submounts (such as /dev) done after this will inherit the
3378 * shared propagation mode. */
3379 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3380 if (r < 0)
3381 return r;
3382
3383 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3384 if (r < 0)
3385 return r;
3386
3387 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3388 if (r < 0)
3389 return r;
3390
3391 if (arg_read_only && arg_volatile_mode == VOLATILE_NO) {
3392 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3393 if (r < 0)
3394 return log_error_errno(r, "Failed to make tree read-only: %m");
3395 }
3396
3397 r = mount_all(directory,
3398 arg_mount_settings,
3399 arg_uid_shift,
3400 arg_selinux_apifs_context);
3401 if (r < 0)
3402 return r;
3403
3404 r = copy_devnodes(directory);
3405 if (r < 0)
3406 return r;
3407
3408 r = make_extra_nodes(directory);
3409 if (r < 0)
3410 return r;
3411
3412 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3413 (void) make_inaccessible_nodes(directory, arg_uid_shift, arg_uid_shift);
3414
3415 r = setup_pts(directory);
3416 if (r < 0)
3417 return r;
3418
3419 r = setup_propagate(directory);
3420 if (r < 0)
3421 return r;
3422
3423 r = setup_keyring();
3424 if (r < 0)
3425 return r;
3426
3427 r = setup_timezone(directory);
3428 if (r < 0)
3429 return r;
3430
3431 r = setup_resolv_conf(directory);
3432 if (r < 0)
3433 return r;
3434
3435 r = setup_machine_id(directory);
3436 if (r < 0)
3437 return r;
3438
3439 r = setup_journal(directory);
3440 if (r < 0)
3441 return r;
3442
3443 r = mount_custom(
3444 directory,
3445 arg_custom_mounts,
3446 arg_n_custom_mounts,
3447 arg_userns_mode != USER_NAMESPACE_NO,
3448 arg_uid_shift,
3449 arg_uid_range,
3450 arg_selinux_apifs_context,
3451 false);
3452 if (r < 0)
3453 return r;
3454
3455 if (!arg_use_cgns) {
3456 r = mount_cgroups(
3457 directory,
3458 arg_unified_cgroup_hierarchy,
3459 arg_userns_mode != USER_NAMESPACE_NO,
3460 arg_uid_shift,
3461 arg_uid_range,
3462 arg_selinux_apifs_context,
3463 false);
3464 if (r < 0)
3465 return r;
3466 }
3467
3468 r = mount_move_root(directory);
3469 if (r < 0)
3470 return log_error_errno(r, "Failed to move root directory: %m");
3471
3472 fd = setup_sd_notify_child();
3473 if (fd < 0)
3474 return fd;
3475
3476 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3477 arg_clone_ns_flags |
3478 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3479 if (pid < 0)
3480 return log_error_errno(errno, "Failed to fork inner child: %m");
3481 if (pid == 0) {
3482 pid_socket = safe_close(pid_socket);
3483 uuid_socket = safe_close(uuid_socket);
3484 notify_socket = safe_close(notify_socket);
3485 uid_shift_socket = safe_close(uid_shift_socket);
3486
3487 /* The inner child has all namespaces that are
3488 * requested, so that we all are owned by the user if
3489 * user namespaces are turned on. */
3490
3491 if (arg_network_namespace_path) {
3492 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3493 if (r < 0)
3494 return log_error_errno(r, "Failed to join network namespace: %m");
3495 }
3496
3497 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds);
3498 if (r < 0)
3499 _exit(EXIT_FAILURE);
3500
3501 _exit(EXIT_SUCCESS);
3502 }
3503
3504 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3505 if (l < 0)
3506 return log_error_errno(errno, "Failed to send PID: %m");
3507 if (l != sizeof(pid))
3508 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3509 "Short write while sending PID.");
3510
3511 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3512 if (l < 0)
3513 return log_error_errno(errno, "Failed to send machine ID: %m");
3514 if (l != sizeof(arg_uuid))
3515 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3516 "Short write while sending machine ID.");
3517
3518 l = send_one_fd(notify_socket, fd, 0);
3519 if (l < 0)
3520 return log_error_errno(l, "Failed to send notify fd: %m");
3521
3522 pid_socket = safe_close(pid_socket);
3523 uuid_socket = safe_close(uuid_socket);
3524 notify_socket = safe_close(notify_socket);
3525 master_pty_socket = safe_close(master_pty_socket);
3526 kmsg_socket = safe_close(kmsg_socket);
3527 rtnl_socket = safe_close(rtnl_socket);
3528 netns_fd = safe_close(netns_fd);
3529
3530 return 0;
3531 }
3532
3533 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3534 bool tried_hashed = false;
3535 unsigned n_tries = 100;
3536 uid_t candidate;
3537 int r;
3538
3539 assert(shift);
3540 assert(ret_lock_file);
3541 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3542 assert(arg_uid_range == 0x10000U);
3543
3544 candidate = *shift;
3545
3546 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3547
3548 for (;;) {
3549 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3550 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3551
3552 if (--n_tries <= 0)
3553 return -EBUSY;
3554
3555 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3556 goto next;
3557 if ((candidate & UINT32_C(0xFFFF)) != 0)
3558 goto next;
3559
3560 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3561 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3562 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3563 goto next;
3564 if (r < 0)
3565 return r;
3566
3567 /* Make some superficial checks whether the range is currently known in the user database */
3568 if (getpwuid(candidate))
3569 goto next;
3570 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3571 goto next;
3572 if (getgrgid(candidate))
3573 goto next;
3574 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3575 goto next;
3576
3577 *ret_lock_file = lf;
3578 lf = (struct LockFile) LOCK_FILE_INIT;
3579 *shift = candidate;
3580 return 0;
3581
3582 next:
3583 if (arg_machine && !tried_hashed) {
3584 /* Try to hash the base from the container name */
3585
3586 static const uint8_t hash_key[] = {
3587 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3588 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3589 };
3590
3591 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3592
3593 tried_hashed = true;
3594 } else
3595 random_bytes(&candidate, sizeof(candidate));
3596
3597 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3598 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3599 }
3600 }
3601
3602 static int setup_uid_map(pid_t pid) {
3603 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3604 int r;
3605
3606 assert(pid > 1);
3607
3608 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3609 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3610 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3611 if (r < 0)
3612 return log_error_errno(r, "Failed to write UID map: %m");
3613
3614 /* We always assign the same UID and GID ranges */
3615 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3616 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3617 if (r < 0)
3618 return log_error_errno(r, "Failed to write GID map: %m");
3619
3620 return 0;
3621 }
3622
3623 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3624 char buf[NOTIFY_BUFFER_MAX+1];
3625 char *p = NULL;
3626 struct iovec iovec = {
3627 .iov_base = buf,
3628 .iov_len = sizeof(buf)-1,
3629 };
3630 union {
3631 struct cmsghdr cmsghdr;
3632 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
3633 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
3634 } control = {};
3635 struct msghdr msghdr = {
3636 .msg_iov = &iovec,
3637 .msg_iovlen = 1,
3638 .msg_control = &control,
3639 .msg_controllen = sizeof(control),
3640 };
3641 struct cmsghdr *cmsg;
3642 struct ucred *ucred = NULL;
3643 ssize_t n;
3644 pid_t inner_child_pid;
3645 _cleanup_strv_free_ char **tags = NULL;
3646
3647 assert(userdata);
3648
3649 inner_child_pid = PTR_TO_PID(userdata);
3650
3651 if (revents != EPOLLIN) {
3652 log_warning("Got unexpected poll event for notify fd.");
3653 return 0;
3654 }
3655
3656 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3657 if (n < 0) {
3658 if (IN_SET(errno, EAGAIN, EINTR))
3659 return 0;
3660
3661 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3662 }
3663 cmsg_close_all(&msghdr);
3664
3665 CMSG_FOREACH(cmsg, &msghdr) {
3666 if (cmsg->cmsg_level == SOL_SOCKET &&
3667 cmsg->cmsg_type == SCM_CREDENTIALS &&
3668 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3669
3670 ucred = (struct ucred*) CMSG_DATA(cmsg);
3671 }
3672 }
3673
3674 if (!ucred || ucred->pid != inner_child_pid) {
3675 log_debug("Received notify message without valid credentials. Ignoring.");
3676 return 0;
3677 }
3678
3679 if ((size_t) n >= sizeof(buf)) {
3680 log_warning("Received notify message exceeded maximum size. Ignoring.");
3681 return 0;
3682 }
3683
3684 buf[n] = 0;
3685 tags = strv_split(buf, "\n\r");
3686 if (!tags)
3687 return log_oom();
3688
3689 if (strv_find(tags, "READY=1"))
3690 (void) sd_notifyf(false, "READY=1\n");
3691
3692 p = strv_find_startswith(tags, "STATUS=");
3693 if (p)
3694 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
3695
3696 return 0;
3697 }
3698
3699 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3700 int r;
3701
3702 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3703 if (r < 0)
3704 return log_error_errno(r, "Failed to allocate notify event source: %m");
3705
3706 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3707
3708 return 0;
3709 }
3710
3711 static int merge_settings(Settings *settings, const char *path) {
3712 int rl;
3713
3714 assert(settings);
3715 assert(path);
3716
3717 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
3718 * that this steals the fields of the Settings* structure, and hence modifies it. */
3719
3720 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3721 settings->start_mode >= 0) {
3722 arg_start_mode = settings->start_mode;
3723 strv_free_and_replace(arg_parameters, settings->parameters);
3724 }
3725
3726 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
3727 arg_ephemeral = settings->ephemeral;
3728
3729 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
3730 settings->root) {
3731
3732 if (!arg_settings_trusted)
3733 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
3734 else
3735 free_and_replace(arg_directory, settings->root);
3736 }
3737
3738 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3739 settings->pivot_root_new) {
3740 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3741 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3742 }
3743
3744 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3745 settings->working_directory)
3746 free_and_replace(arg_chdir, settings->working_directory);
3747
3748 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3749 settings->environment)
3750 strv_free_and_replace(arg_setenv, settings->environment);
3751
3752 if ((arg_settings_mask & SETTING_USER) == 0) {
3753
3754 if (settings->user)
3755 free_and_replace(arg_user, settings->user);
3756
3757 if (uid_is_valid(settings->uid))
3758 arg_uid = settings->uid;
3759 if (gid_is_valid(settings->gid))
3760 arg_gid = settings->gid;
3761 if (settings->n_supplementary_gids > 0) {
3762 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
3763 arg_n_supplementary_gids = settings->n_supplementary_gids;
3764 }
3765 }
3766
3767 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3768 uint64_t plus, minus;
3769
3770 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
3771 * Settings structure */
3772
3773 plus = settings->capability;
3774 minus = settings->drop_capability;
3775
3776 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
3777 if (settings_private_network(settings))
3778 plus |= UINT64_C(1) << CAP_NET_ADMIN;
3779 else
3780 minus |= UINT64_C(1) << CAP_NET_ADMIN;
3781 }
3782
3783 if (!arg_settings_trusted && plus != 0) {
3784 if (settings->capability != 0)
3785 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
3786 } else
3787 arg_caps_retain |= plus;
3788
3789 arg_caps_retain &= ~minus;
3790
3791 /* Copy the full capabilities over too */
3792 if (capability_quintet_is_set(&settings->full_capabilities)) {
3793 if (!arg_settings_trusted)
3794 log_warning("Ignoring capability settings, file %s is not trusted.", path);
3795 else
3796 arg_full_capabilities = settings->full_capabilities;
3797 }
3798 }
3799
3800 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3801 settings->kill_signal > 0)
3802 arg_kill_signal = settings->kill_signal;
3803
3804 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3805 settings->personality != PERSONALITY_INVALID)
3806 arg_personality = settings->personality;
3807
3808 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3809 !sd_id128_is_null(settings->machine_id)) {
3810
3811 if (!arg_settings_trusted)
3812 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
3813 else
3814 arg_uuid = settings->machine_id;
3815 }
3816
3817 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3818 settings->read_only >= 0)
3819 arg_read_only = settings->read_only;
3820
3821 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3822 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3823 arg_volatile_mode = settings->volatile_mode;
3824
3825 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3826 settings->n_custom_mounts > 0) {
3827
3828 if (!arg_settings_trusted)
3829 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
3830 else {
3831 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3832 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3833 arg_n_custom_mounts = settings->n_custom_mounts;
3834 settings->n_custom_mounts = 0;
3835 }
3836 }
3837
3838 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3839 (settings->private_network >= 0 ||
3840 settings->network_veth >= 0 ||
3841 settings->network_bridge ||
3842 settings->network_zone ||
3843 settings->network_interfaces ||
3844 settings->network_macvlan ||
3845 settings->network_ipvlan ||
3846 settings->network_veth_extra ||
3847 settings->network_namespace_path)) {
3848
3849 if (!arg_settings_trusted)
3850 log_warning("Ignoring network settings, file %s is not trusted.", path);
3851 else {
3852 arg_network_veth = settings_network_veth(settings);
3853 arg_private_network = settings_private_network(settings);
3854
3855 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
3856 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
3857 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
3858 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
3859
3860 free_and_replace(arg_network_bridge, settings->network_bridge);
3861 free_and_replace(arg_network_zone, settings->network_zone);
3862
3863 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
3864 }
3865 }
3866
3867 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3868 settings->expose_ports) {
3869
3870 if (!arg_settings_trusted)
3871 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
3872 else {
3873 expose_port_free_all(arg_expose_ports);
3874 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3875 }
3876 }
3877
3878 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3879 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3880
3881 if (!arg_settings_trusted)
3882 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
3883 else {
3884 arg_userns_mode = settings->userns_mode;
3885 arg_uid_shift = settings->uid_shift;
3886 arg_uid_range = settings->uid_range;
3887 arg_userns_chown = settings->userns_chown;
3888 }
3889 }
3890
3891 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3892 arg_notify_ready = settings->notify_ready;
3893
3894 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3895
3896 if (!arg_settings_trusted && !strv_isempty(settings->syscall_whitelist))
3897 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
3898 else {
3899 strv_free_and_replace(arg_syscall_whitelist, settings->syscall_whitelist);
3900 strv_free_and_replace(arg_syscall_blacklist, settings->syscall_blacklist);
3901 }
3902
3903 #if HAVE_SECCOMP
3904 if (!arg_settings_trusted && settings->seccomp)
3905 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
3906 else {
3907 seccomp_release(arg_seccomp);
3908 arg_seccomp = TAKE_PTR(settings->seccomp);
3909 }
3910 #endif
3911 }
3912
3913 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
3914 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
3915 continue;
3916
3917 if (!settings->rlimit[rl])
3918 continue;
3919
3920 if (!arg_settings_trusted) {
3921 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
3922 continue;
3923 }
3924
3925 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
3926 }
3927
3928 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
3929 settings->hostname)
3930 free_and_replace(arg_hostname, settings->hostname);
3931
3932 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
3933 settings->no_new_privileges >= 0)
3934 arg_no_new_privileges = settings->no_new_privileges;
3935
3936 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
3937 settings->oom_score_adjust_set) {
3938
3939 if (!arg_settings_trusted)
3940 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
3941 else {
3942 arg_oom_score_adjust = settings->oom_score_adjust;
3943 arg_oom_score_adjust_set = true;
3944 }
3945 }
3946
3947 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
3948 settings->cpu_set.set) {
3949
3950 if (!arg_settings_trusted)
3951 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
3952 else {
3953 cpu_set_reset(&arg_cpu_set);
3954 arg_cpu_set = settings->cpu_set;
3955 settings->cpu_set = (CPUSet) {};
3956 }
3957 }
3958
3959 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
3960 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
3961 arg_resolv_conf = settings->resolv_conf;
3962
3963 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
3964 settings->link_journal != _LINK_JOURNAL_INVALID) {
3965
3966 if (!arg_settings_trusted)
3967 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
3968 else {
3969 arg_link_journal = settings->link_journal;
3970 arg_link_journal_try = settings->link_journal_try;
3971 }
3972 }
3973
3974 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
3975 settings->timezone != _TIMEZONE_MODE_INVALID)
3976 arg_timezone = settings->timezone;
3977
3978 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
3979 settings->slice) {
3980
3981 if (!arg_settings_trusted)
3982 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
3983 else
3984 free_and_replace(arg_slice, settings->slice);
3985 }
3986
3987 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
3988 settings->use_cgns >= 0) {
3989
3990 if (!arg_settings_trusted)
3991 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
3992 else
3993 arg_use_cgns = settings->use_cgns;
3994 }
3995
3996 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
3997 settings->clone_ns_flags != (unsigned long) -1) {
3998
3999 if (!arg_settings_trusted)
4000 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4001 else
4002 arg_clone_ns_flags = settings->clone_ns_flags;
4003 }
4004
4005 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4006 settings->console_mode >= 0) {
4007
4008 if (!arg_settings_trusted)
4009 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4010 else
4011 arg_console_mode = settings->console_mode;
4012 }
4013
4014 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4015 * don't consult arg_settings_mask for them. */
4016
4017 sd_bus_message_unref(arg_property_message);
4018 arg_property_message = TAKE_PTR(settings->properties);
4019
4020 arg_console_width = settings->console_width;
4021 arg_console_height = settings->console_height;
4022
4023 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4024 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4025 arg_n_extra_nodes = settings->n_extra_nodes;
4026
4027 return 0;
4028 }
4029
4030 static int load_settings(void) {
4031 _cleanup_(settings_freep) Settings *settings = NULL;
4032 _cleanup_fclose_ FILE *f = NULL;
4033 _cleanup_free_ char *p = NULL;
4034 const char *fn, *i;
4035 int r;
4036
4037 if (arg_oci_bundle)
4038 return 0;
4039
4040 /* If all settings are masked, there's no point in looking for
4041 * the settings file */
4042 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
4043 return 0;
4044
4045 fn = strjoina(arg_machine, ".nspawn");
4046
4047 /* We first look in the admin's directories in /etc and /run */
4048 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4049 _cleanup_free_ char *j = NULL;
4050
4051 j = path_join(i, fn);
4052 if (!j)
4053 return log_oom();
4054
4055 f = fopen(j, "re");
4056 if (f) {
4057 p = TAKE_PTR(j);
4058
4059 /* By default, we trust configuration from /etc and /run */
4060 if (arg_settings_trusted < 0)
4061 arg_settings_trusted = true;
4062
4063 break;
4064 }
4065
4066 if (errno != ENOENT)
4067 return log_error_errno(errno, "Failed to open %s: %m", j);
4068 }
4069
4070 if (!f) {
4071 /* After that, let's look for a file next to the
4072 * actual image we shall boot. */
4073
4074 if (arg_image) {
4075 p = file_in_same_dir(arg_image, fn);
4076 if (!p)
4077 return log_oom();
4078 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4079 p = file_in_same_dir(arg_directory, fn);
4080 if (!p)
4081 return log_oom();
4082 }
4083
4084 if (p) {
4085 f = fopen(p, "re");
4086 if (!f && errno != ENOENT)
4087 return log_error_errno(errno, "Failed to open %s: %m", p);
4088
4089 /* By default, we do not trust configuration from /var/lib/machines */
4090 if (arg_settings_trusted < 0)
4091 arg_settings_trusted = false;
4092 }
4093 }
4094
4095 if (!f)
4096 return 0;
4097
4098 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4099
4100 r = settings_load(f, p, &settings);
4101 if (r < 0)
4102 return r;
4103
4104 return merge_settings(settings, p);
4105 }
4106
4107 static int load_oci_bundle(void) {
4108 _cleanup_(settings_freep) Settings *settings = NULL;
4109 int r;
4110
4111 if (!arg_oci_bundle)
4112 return 0;
4113
4114 /* By default let's trust OCI bundles */
4115 if (arg_settings_trusted < 0)
4116 arg_settings_trusted = true;
4117
4118 r = oci_load(NULL, arg_oci_bundle, &settings);
4119 if (r < 0)
4120 return r;
4121
4122 return merge_settings(settings, arg_oci_bundle);
4123 }
4124
4125 static int run_container(
4126 DissectedImage *dissected_image,
4127 bool secondary,
4128 FDSet *fds,
4129 char veth_name[IFNAMSIZ], bool *veth_created,
4130 union in_addr_union *exposed,
4131 int *master, pid_t *pid, int *ret) {
4132
4133 static const struct sigaction sa = {
4134 .sa_handler = nop_signal_handler,
4135 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4136 };
4137
4138 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4139 _cleanup_close_ int etc_passwd_lock = -1;
4140 _cleanup_close_pair_ int
4141 kmsg_socket_pair[2] = { -1, -1 },
4142 rtnl_socket_pair[2] = { -1, -1 },
4143 pid_socket_pair[2] = { -1, -1 },
4144 uuid_socket_pair[2] = { -1, -1 },
4145 notify_socket_pair[2] = { -1, -1 },
4146 uid_shift_socket_pair[2] = { -1, -1 },
4147 master_pty_socket_pair[2] = { -1, -1 },
4148 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4149
4150 _cleanup_close_ int notify_socket = -1;
4151 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4152 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4153 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4154 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4155 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4156 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4157 ContainerStatus container_status = 0;
4158 int ifi = 0, r;
4159 ssize_t l;
4160 sigset_t mask_chld;
4161 _cleanup_close_ int netns_fd = -1;
4162
4163 assert_se(sigemptyset(&mask_chld) == 0);
4164 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4165
4166 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4167 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4168 * check with getpwuid() if the specific user already exists. Note that /etc might be
4169 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4170 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4171 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4172 * really ours. */
4173
4174 etc_passwd_lock = take_etc_passwd_lock(NULL);
4175 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4176 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4177 }
4178
4179 r = barrier_create(&barrier);
4180 if (r < 0)
4181 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4182
4183 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4184 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4185
4186 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4187 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4188
4189 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4190 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4191
4192 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4193 return log_error_errno(errno, "Failed to create id socket pair: %m");
4194
4195 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4196 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4197
4198 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4199 return log_error_errno(errno, "Failed to create console socket pair: %m");
4200
4201 if (arg_userns_mode != USER_NAMESPACE_NO)
4202 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4203 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4204
4205 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4206 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4207 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4208
4209 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4210 * parent's blocking calls and give it a chance to call wait() and terminate. */
4211 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4212 if (r < 0)
4213 return log_error_errno(errno, "Failed to change the signal mask: %m");
4214
4215 r = sigaction(SIGCHLD, &sa, NULL);
4216 if (r < 0)
4217 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4218
4219 if (arg_network_namespace_path) {
4220 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4221 if (netns_fd < 0)
4222 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4223
4224 r = fd_is_network_ns(netns_fd);
4225 if (r == -EUCLEAN)
4226 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4227 else if (r < 0)
4228 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4229 else if (r == 0)
4230 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4231 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4232 }
4233
4234 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4235 if (*pid < 0)
4236 return log_error_errno(errno, "clone() failed%s: %m",
4237 errno == EINVAL ?
4238 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4239
4240 if (*pid == 0) {
4241 /* The outer child only has a file system namespace. */
4242 barrier_set_role(&barrier, BARRIER_CHILD);
4243
4244 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4245 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4246 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4247 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4248 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4249 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4250 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4251 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4252
4253 (void) reset_all_signal_handlers();
4254 (void) reset_signal_mask();
4255
4256 r = outer_child(&barrier,
4257 arg_directory,
4258 dissected_image,
4259 secondary,
4260 pid_socket_pair[1],
4261 uuid_socket_pair[1],
4262 notify_socket_pair[1],
4263 kmsg_socket_pair[1],
4264 rtnl_socket_pair[1],
4265 uid_shift_socket_pair[1],
4266 master_pty_socket_pair[1],
4267 unified_cgroup_hierarchy_socket_pair[1],
4268 fds,
4269 netns_fd);
4270 if (r < 0)
4271 _exit(EXIT_FAILURE);
4272
4273 _exit(EXIT_SUCCESS);
4274 }
4275
4276 barrier_set_role(&barrier, BARRIER_PARENT);
4277
4278 fdset_close(fds);
4279
4280 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4281 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4282 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4283 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4284 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4285 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4286 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4287 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4288
4289 if (arg_userns_mode != USER_NAMESPACE_NO) {
4290 /* The child just let us know the UID shift it might have read from the image. */
4291 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4292 if (l < 0)
4293 return log_error_errno(errno, "Failed to read UID shift: %m");
4294 if (l != sizeof arg_uid_shift)
4295 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4296
4297 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4298 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4299 * image, but if that's already in use, pick a new one, and report back to the child,
4300 * which one we now picked. */
4301
4302 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4303 if (r < 0)
4304 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4305
4306 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4307 if (l < 0)
4308 return log_error_errno(errno, "Failed to send UID shift: %m");
4309 if (l != sizeof arg_uid_shift)
4310 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4311 }
4312 }
4313
4314 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4315 /* The child let us know the support cgroup mode it might have read from the image. */
4316 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4317 if (l < 0)
4318 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4319 if (l != sizeof(arg_unified_cgroup_hierarchy))
4320 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4321 l, l == 0 ? " The child is most likely dead." : "");
4322 }
4323
4324 /* Wait for the outer child. */
4325 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4326 if (r < 0)
4327 return r;
4328 if (r != EXIT_SUCCESS)
4329 return -EIO;
4330
4331 /* And now retrieve the PID of the inner child. */
4332 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4333 if (l < 0)
4334 return log_error_errno(errno, "Failed to read inner child PID: %m");
4335 if (l != sizeof *pid)
4336 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4337
4338 /* We also retrieve container UUID in case it was generated by outer child */
4339 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4340 if (l < 0)
4341 return log_error_errno(errno, "Failed to read container machine ID: %m");
4342 if (l != sizeof(arg_uuid))
4343 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4344
4345 /* We also retrieve the socket used for notifications generated by outer child */
4346 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4347 if (notify_socket < 0)
4348 return log_error_errno(notify_socket,
4349 "Failed to receive notification socket from the outer child: %m");
4350
4351 log_debug("Init process invoked as PID "PID_FMT, *pid);
4352
4353 if (arg_userns_mode != USER_NAMESPACE_NO) {
4354 if (!barrier_place_and_sync(&barrier)) /* #1 */
4355 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4356
4357 r = setup_uid_map(*pid);
4358 if (r < 0)
4359 return r;
4360
4361 (void) barrier_place(&barrier); /* #2 */
4362 }
4363
4364 if (arg_private_network) {
4365 if (!arg_network_namespace_path) {
4366 /* Wait until the child has unshared its network namespace. */
4367 if (!barrier_place_and_sync(&barrier)) /* #3 */
4368 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4369 }
4370
4371 r = move_network_interfaces(*pid, arg_network_interfaces);
4372 if (r < 0)
4373 return r;
4374
4375 if (arg_network_veth) {
4376 r = setup_veth(arg_machine, *pid, veth_name,
4377 arg_network_bridge || arg_network_zone);
4378 if (r < 0)
4379 return r;
4380 else if (r > 0)
4381 ifi = r;
4382
4383 if (arg_network_bridge) {
4384 /* Add the interface to a bridge */
4385 r = setup_bridge(veth_name, arg_network_bridge, false);
4386 if (r < 0)
4387 return r;
4388 if (r > 0)
4389 ifi = r;
4390 } else if (arg_network_zone) {
4391 /* Add the interface to a bridge, possibly creating it */
4392 r = setup_bridge(veth_name, arg_network_zone, true);
4393 if (r < 0)
4394 return r;
4395 if (r > 0)
4396 ifi = r;
4397 }
4398 }
4399
4400 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4401 if (r < 0)
4402 return r;
4403
4404 /* We created the primary and extra veth links now; let's remember this, so that we know to
4405 remove them later on. Note that we don't bother with removing veth links that were created
4406 here when their setup failed half-way, because in that case the kernel should be able to
4407 remove them on its own, since they cannot be referenced by anything yet. */
4408 *veth_created = true;
4409
4410 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4411 if (r < 0)
4412 return r;
4413
4414 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4415 if (r < 0)
4416 return r;
4417 }
4418
4419 if (arg_register || !arg_keep_unit) {
4420 r = sd_bus_default_system(&bus);
4421 if (r < 0)
4422 return log_error_errno(r, "Failed to open system bus: %m");
4423
4424 r = sd_bus_set_close_on_exit(bus, false);
4425 if (r < 0)
4426 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4427 }
4428
4429 if (!arg_keep_unit) {
4430 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4431 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4432 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4433
4434 r = sd_bus_match_signal_async(
4435 bus,
4436 NULL,
4437 "org.freedesktop.systemd1",
4438 NULL,
4439 "org.freedesktop.systemd1.Scope",
4440 "RequestStop",
4441 on_request_stop, NULL, PID_TO_PTR(*pid));
4442 if (r < 0)
4443 return log_error_errno(r, "Failed to request RequestStop match: %m");
4444 }
4445
4446 if (arg_register) {
4447 r = register_machine(
4448 bus,
4449 arg_machine,
4450 *pid,
4451 arg_directory,
4452 arg_uuid,
4453 ifi,
4454 arg_slice,
4455 arg_custom_mounts, arg_n_custom_mounts,
4456 arg_kill_signal,
4457 arg_property,
4458 arg_property_message,
4459 arg_keep_unit,
4460 arg_container_service_name);
4461 if (r < 0)
4462 return r;
4463
4464 } else if (!arg_keep_unit) {
4465 r = allocate_scope(
4466 bus,
4467 arg_machine,
4468 *pid,
4469 arg_slice,
4470 arg_custom_mounts, arg_n_custom_mounts,
4471 arg_kill_signal,
4472 arg_property,
4473 arg_property_message);
4474 if (r < 0)
4475 return r;
4476
4477 } else if (arg_slice || arg_property)
4478 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
4479
4480 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
4481 if (r < 0)
4482 return r;
4483
4484 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4485 if (r < 0)
4486 return r;
4487
4488 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4489 if (r < 0)
4490 return r;
4491
4492 /* Notify the child that the parent is ready with all
4493 * its setup (including cgroup-ification), and that
4494 * the child can now hand over control to the code to
4495 * run inside the container. */
4496 (void) barrier_place(&barrier); /* #4 */
4497
4498 /* Block SIGCHLD here, before notifying child.
4499 * process_pty() will handle it with the other signals. */
4500 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4501
4502 /* Reset signal to default */
4503 r = default_signals(SIGCHLD, -1);
4504 if (r < 0)
4505 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4506
4507 r = sd_event_new(&event);
4508 if (r < 0)
4509 return log_error_errno(r, "Failed to get default event source: %m");
4510
4511 (void) sd_event_set_watchdog(event, true);
4512
4513 if (bus) {
4514 r = sd_bus_attach_event(bus, event, 0);
4515 if (r < 0)
4516 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4517 }
4518
4519 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4520 if (r < 0)
4521 return r;
4522
4523 /* Let the child know that we are ready and wait that the child is completely ready now. */
4524 if (!barrier_place_and_sync(&barrier)) /* #5 */
4525 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4526
4527 /* At this point we have made use of the UID we picked, and thus nss-mymachines
4528 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4529 etc_passwd_lock = safe_close(etc_passwd_lock);
4530
4531 (void) sd_notifyf(false,
4532 "STATUS=Container running.\n"
4533 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4534 if (!arg_notify_ready)
4535 (void) sd_notify(false, "READY=1\n");
4536
4537 if (arg_kill_signal > 0) {
4538 /* Try to kill the init system on SIGINT or SIGTERM */
4539 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4540 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4541 } else {
4542 /* Immediately exit */
4543 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4544 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4545 }
4546
4547 /* Exit when the child exits */
4548 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4549
4550 if (arg_expose_ports) {
4551 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
4552 if (r < 0)
4553 return r;
4554
4555 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
4556 }
4557
4558 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4559
4560 if (arg_console_mode != CONSOLE_PIPE) {
4561 _cleanup_close_ int fd = -1;
4562 PTYForwardFlags flags = 0;
4563
4564 /* Retrieve the master pty allocated by inner child */
4565 fd = receive_one_fd(master_pty_socket_pair[0], 0);
4566 if (fd < 0)
4567 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
4568
4569 switch (arg_console_mode) {
4570
4571 case CONSOLE_READ_ONLY:
4572 flags |= PTY_FORWARD_READ_ONLY;
4573
4574 _fallthrough_;
4575
4576 case CONSOLE_INTERACTIVE:
4577 flags |= PTY_FORWARD_IGNORE_VHANGUP;
4578
4579 r = pty_forward_new(event, fd, flags, &forward);
4580 if (r < 0)
4581 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4582
4583 if (arg_console_width != (unsigned) -1 || arg_console_height != (unsigned) -1)
4584 (void) pty_forward_set_width_height(forward,
4585 arg_console_width,
4586 arg_console_height);
4587 break;
4588
4589 default:
4590 assert(arg_console_mode == CONSOLE_PASSIVE);
4591 }
4592
4593 *master = TAKE_FD(fd);
4594 }
4595
4596 r = sd_event_loop(event);
4597 if (r < 0)
4598 return log_error_errno(r, "Failed to run event loop: %m");
4599
4600 if (forward) {
4601 char last_char = 0;
4602
4603 (void) pty_forward_get_last_char(forward, &last_char);
4604 forward = pty_forward_free(forward);
4605
4606 if (!arg_quiet && last_char != '\n')
4607 putc('\n', stdout);
4608 }
4609
4610 /* Kill if it is not dead yet anyway */
4611 if (bus) {
4612 if (arg_register)
4613 terminate_machine(bus, arg_machine);
4614 else if (!arg_keep_unit)
4615 terminate_scope(bus, arg_machine);
4616 }
4617
4618 /* Normally redundant, but better safe than sorry */
4619 (void) kill(*pid, SIGKILL);
4620
4621 r = wait_for_container(*pid, &container_status);
4622 *pid = 0;
4623
4624 if (r < 0)
4625 /* We failed to wait for the container, or the container exited abnormally. */
4626 return r;
4627 if (r > 0 || container_status == CONTAINER_TERMINATED) {
4628 /* r > 0 → The container exited with a non-zero status.
4629 * As a special case, we need to replace 133 with a different value,
4630 * because 133 is special-cased in the service file to reboot the container.
4631 * otherwise → The container exited with zero status and a reboot was not requested.
4632 */
4633 if (r == EXIT_FORCE_RESTART)
4634 r = EXIT_FAILURE; /* replace 133 with the general failure code */
4635 *ret = r;
4636 return 0; /* finito */
4637 }
4638
4639 /* CONTAINER_REBOOTED, loop again */
4640
4641 if (arg_keep_unit) {
4642 /* Special handling if we are running as a service: instead of simply
4643 * restarting the machine we want to restart the entire service, so let's
4644 * inform systemd about this with the special exit code 133. The service
4645 * file uses RestartForceExitStatus=133 so that this results in a full
4646 * nspawn restart. This is necessary since we might have cgroup parameters
4647 * set we want to have flushed out. */
4648 *ret = EXIT_FORCE_RESTART;
4649 return 0; /* finito */
4650 }
4651
4652 expose_port_flush(arg_expose_ports, exposed);
4653
4654 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4655 *veth_created = false;
4656 return 1; /* loop again */
4657 }
4658
4659 static int initialize_rlimits(void) {
4660 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
4661 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
4662 * container execution environments. */
4663
4664 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
4665 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
4666 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
4667 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
4668 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
4669 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
4670 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
4671 [RLIMIT_MEMLOCK] = { 65536, 65536 },
4672 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
4673 [RLIMIT_NICE] = { 0, 0 },
4674 [RLIMIT_NOFILE] = { 1024, 4096 },
4675 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
4676 [RLIMIT_RTPRIO] = { 0, 0 },
4677 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
4678 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
4679
4680 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
4681 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
4682 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
4683 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
4684 * that PID 1 changes a number of other resource limits during early initialization which is why we
4685 * don't read the other limits from PID 1 but prefer the static table above. */
4686 };
4687
4688 int rl;
4689
4690 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4691 /* Let's only fill in what the user hasn't explicitly configured anyway */
4692 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
4693 const struct rlimit *v;
4694 struct rlimit buffer;
4695
4696 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
4697 /* For these two let's read the limits off PID 1. See above for an explanation. */
4698
4699 if (prlimit(1, rl, NULL, &buffer) < 0)
4700 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
4701
4702 v = &buffer;
4703 } else
4704 v = kernel_defaults + rl;
4705
4706 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
4707 if (!arg_rlimit[rl])
4708 return log_oom();
4709 }
4710
4711 if (DEBUG_LOGGING) {
4712 _cleanup_free_ char *k = NULL;
4713
4714 (void) rlimit_format(arg_rlimit[rl], &k);
4715 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
4716 }
4717 }
4718
4719 return 0;
4720 }
4721
4722 static int run(int argc, char *argv[]) {
4723 bool secondary = false, remove_directory = false, remove_image = false,
4724 veth_created = false, remove_tmprootdir = false;
4725 _cleanup_close_ int master = -1;
4726 _cleanup_fdset_free_ FDSet *fds = NULL;
4727 int r, n_fd_passed, ret = EXIT_SUCCESS;
4728 char veth_name[IFNAMSIZ] = "";
4729 union in_addr_union exposed = {};
4730 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
4731 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
4732 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
4733 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
4734 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
4735 pid_t pid = 0;
4736
4737 log_parse_environment();
4738 log_open();
4739
4740 r = parse_argv(argc, argv);
4741 if (r <= 0)
4742 goto finish;
4743
4744 r = must_be_root();
4745 if (r < 0)
4746 goto finish;
4747
4748 r = initialize_rlimits();
4749 if (r < 0)
4750 goto finish;
4751
4752 r = load_oci_bundle();
4753 if (r < 0)
4754 goto finish;
4755
4756 r = determine_names();
4757 if (r < 0)
4758 goto finish;
4759
4760 r = load_settings();
4761 if (r < 0)
4762 goto finish;
4763
4764 r = cg_unified();
4765 if (r < 0) {
4766 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
4767 goto finish;
4768 }
4769
4770 r = verify_arguments();
4771 if (r < 0)
4772 goto finish;
4773
4774 /* Reapply environment settings. */
4775 (void) detect_unified_cgroup_hierarchy_from_environment();
4776
4777 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
4778 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
4779 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
4780 (void) ignore_signals(SIGPIPE, -1);
4781
4782 n_fd_passed = sd_listen_fds(false);
4783 if (n_fd_passed > 0) {
4784 r = fdset_new_listen_fds(&fds, false);
4785 if (r < 0) {
4786 log_error_errno(r, "Failed to collect file descriptors: %m");
4787 goto finish;
4788 }
4789 }
4790
4791 /* The "default" umask. This is appropriate for most file and directory
4792 * operations performed by nspawn, and is the umask that will be used for
4793 * the child. Functions like copy_devnodes() change the umask temporarily. */
4794 umask(0022);
4795
4796 if (arg_directory) {
4797 assert(!arg_image);
4798
4799 /* Safety precaution: let's not allow running images from the live host OS image, as long as
4800 * /var from the host will propagate into container dynamically (because bad things happen if
4801 * two systems write to the same /var). Let's allow it for the special cases where /var is
4802 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
4803 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
4804 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
4805 r = -EINVAL;
4806 goto finish;
4807 }
4808
4809 if (arg_ephemeral) {
4810 _cleanup_free_ char *np = NULL;
4811
4812 r = chase_symlinks_and_update(&arg_directory, 0);
4813 if (r < 0)
4814 goto finish;
4815
4816 /* If the specified path is a mount point we generate the new snapshot immediately
4817 * inside it under a random name. However if the specified is not a mount point we
4818 * create the new snapshot in the parent directory, just next to it. */
4819 r = path_is_mount_point(arg_directory, NULL, 0);
4820 if (r < 0) {
4821 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
4822 goto finish;
4823 }
4824 if (r > 0)
4825 r = tempfn_random_child(arg_directory, "machine.", &np);
4826 else
4827 r = tempfn_random(arg_directory, "machine.", &np);
4828 if (r < 0) {
4829 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
4830 goto finish;
4831 }
4832
4833 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
4834 * only owned by us and noone else. */
4835 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
4836 if (r < 0) {
4837 log_error_errno(r, "Failed to lock %s: %m", np);
4838 goto finish;
4839 }
4840
4841 {
4842 BLOCK_SIGNALS(SIGINT);
4843 r = btrfs_subvol_snapshot(arg_directory, np,
4844 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4845 BTRFS_SNAPSHOT_FALLBACK_COPY |
4846 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4847 BTRFS_SNAPSHOT_RECURSIVE |
4848 BTRFS_SNAPSHOT_QUOTA |
4849 BTRFS_SNAPSHOT_SIGINT);
4850 }
4851 if (r == -EINTR) {
4852 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
4853 goto finish;
4854 }
4855 if (r < 0) {
4856 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
4857 goto finish;
4858 }
4859
4860 free_and_replace(arg_directory, np);
4861 remove_directory = true;
4862 } else {
4863 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
4864 if (r < 0)
4865 goto finish;
4866
4867 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4868 if (r == -EBUSY) {
4869 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
4870 goto finish;
4871 }
4872 if (r < 0) {
4873 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
4874 goto finish;
4875 }
4876
4877 if (arg_template) {
4878 r = chase_symlinks_and_update(&arg_template, 0);
4879 if (r < 0)
4880 goto finish;
4881
4882 {
4883 BLOCK_SIGNALS(SIGINT);
4884 r = btrfs_subvol_snapshot(arg_template, arg_directory,
4885 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4886 BTRFS_SNAPSHOT_FALLBACK_COPY |
4887 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4888 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
4889 BTRFS_SNAPSHOT_RECURSIVE |
4890 BTRFS_SNAPSHOT_QUOTA |
4891 BTRFS_SNAPSHOT_SIGINT);
4892 }
4893 if (r == -EEXIST)
4894 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4895 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
4896 else if (r == -EINTR) {
4897 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
4898 goto finish;
4899 } else if (r < 0) {
4900 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
4901 goto finish;
4902 } else
4903 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4904 "Populated %s from template %s.", arg_directory, arg_template);
4905 }
4906 }
4907
4908 if (arg_start_mode == START_BOOT) {
4909 const char *p;
4910
4911 if (arg_pivot_root_new)
4912 p = prefix_roota(arg_directory, arg_pivot_root_new);
4913 else
4914 p = arg_directory;
4915
4916 if (path_is_os_tree(p) <= 0) {
4917 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
4918 r = -EINVAL;
4919 goto finish;
4920 }
4921 } else {
4922 const char *p, *q;
4923
4924 if (arg_pivot_root_new)
4925 p = prefix_roota(arg_directory, arg_pivot_root_new);
4926 else
4927 p = arg_directory;
4928
4929 q = strjoina(p, "/usr/");
4930
4931 if (laccess(q, F_OK) < 0) {
4932 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
4933 r = -EINVAL;
4934 goto finish;
4935 }
4936 }
4937
4938 } else {
4939 assert(arg_image);
4940 assert(!arg_template);
4941
4942 r = chase_symlinks_and_update(&arg_image, 0);
4943 if (r < 0)
4944 goto finish;
4945
4946 if (arg_ephemeral) {
4947 _cleanup_free_ char *np = NULL;
4948
4949 r = tempfn_random(arg_image, "machine.", &np);
4950 if (r < 0) {
4951 log_error_errno(r, "Failed to generate name for image snapshot: %m");
4952 goto finish;
4953 }
4954
4955 /* Always take an exclusive lock on our own ephemeral copy. */
4956 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
4957 if (r < 0) {
4958 r = log_error_errno(r, "Failed to create image lock: %m");
4959 goto finish;
4960 }
4961
4962 {
4963 BLOCK_SIGNALS(SIGINT);
4964 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
4965 }
4966 if (r == -EINTR) {
4967 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
4968 goto finish;
4969 }
4970 if (r < 0) {
4971 r = log_error_errno(r, "Failed to copy image file: %m");
4972 goto finish;
4973 }
4974
4975 free_and_replace(arg_image, np);
4976 remove_image = true;
4977 } else {
4978 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4979 if (r == -EBUSY) {
4980 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
4981 goto finish;
4982 }
4983 if (r < 0) {
4984 r = log_error_errno(r, "Failed to create image lock: %m");
4985 goto finish;
4986 }
4987
4988 if (!arg_root_hash) {
4989 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
4990 if (r < 0) {
4991 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
4992 goto finish;
4993 }
4994 }
4995 }
4996
4997 if (!mkdtemp(tmprootdir)) {
4998 r = log_error_errno(errno, "Failed to create temporary directory: %m");
4999 goto finish;
5000 }
5001
5002 remove_tmprootdir = true;
5003
5004 arg_directory = strdup(tmprootdir);
5005 if (!arg_directory) {
5006 r = log_oom();
5007 goto finish;
5008 }
5009
5010 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
5011 if (r < 0) {
5012 log_error_errno(r, "Failed to set up loopback block device: %m");
5013 goto finish;
5014 }
5015
5016 r = dissect_image_and_warn(
5017 loop->fd,
5018 arg_image,
5019 arg_root_hash, arg_root_hash_size,
5020 DISSECT_IMAGE_REQUIRE_ROOT,
5021 &dissected_image);
5022 if (r == -ENOPKG) {
5023 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5024 log_notice("Note that the disk image needs to\n"
5025 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5026 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5027 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
5028 " d) or contain a file system without a partition table\n"
5029 "in order to be bootable with systemd-nspawn.");
5030 goto finish;
5031 }
5032 if (r < 0)
5033 goto finish;
5034
5035 if (!arg_root_hash && dissected_image->can_verity)
5036 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
5037
5038 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
5039 if (r < 0)
5040 goto finish;
5041
5042 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5043 if (remove_image && unlink(arg_image) >= 0)
5044 remove_image = false;
5045 }
5046
5047 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5048 if (r < 0)
5049 goto finish;
5050
5051 if (arg_console_mode < 0)
5052 arg_console_mode =
5053 isatty(STDIN_FILENO) > 0 &&
5054 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5055
5056 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5057 arg_quiet = true;
5058
5059 if (!arg_quiet)
5060 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5061 arg_machine, arg_image ?: arg_directory);
5062
5063 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5064
5065 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5066 r = log_error_errno(errno, "Failed to become subreaper: %m");
5067 goto finish;
5068 }
5069
5070 for (;;) {
5071 r = run_container(dissected_image,
5072 secondary,
5073 fds,
5074 veth_name, &veth_created,
5075 &exposed, &master,
5076 &pid, &ret);
5077 if (r <= 0)
5078 break;
5079 }
5080
5081 finish:
5082 (void) sd_notify(false,
5083 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5084 "STOPPING=1\nSTATUS=Terminating...");
5085
5086 if (pid > 0)
5087 (void) kill(pid, SIGKILL);
5088
5089 /* Try to flush whatever is still queued in the pty */
5090 if (master >= 0) {
5091 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
5092 master = safe_close(master);
5093 }
5094
5095 if (pid > 0)
5096 (void) wait_for_terminate(pid, NULL);
5097
5098 pager_close();
5099
5100 if (remove_directory && arg_directory) {
5101 int k;
5102
5103 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5104 if (k < 0)
5105 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5106 }
5107
5108 if (remove_image && arg_image) {
5109 if (unlink(arg_image) < 0)
5110 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5111 }
5112
5113 if (remove_tmprootdir) {
5114 if (rmdir(tmprootdir) < 0)
5115 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5116 }
5117
5118 if (arg_machine) {
5119 const char *p;
5120
5121 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5122 (void) rm_rf(p, REMOVE_ROOT);
5123 }
5124
5125 expose_port_flush(arg_expose_ports, &exposed);
5126
5127 if (veth_created)
5128 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5129 (void) remove_bridge(arg_network_zone);
5130
5131 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5132 expose_port_free_all(arg_expose_ports);
5133 rlimit_free_all(arg_rlimit);
5134 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5135
5136 if (r < 0)
5137 return r;
5138
5139 return ret;
5140 }
5141
5142 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);