]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
nspawn: fix handling of --console=help
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #if HAVE_BLKID
4 #include <blkid.h>
5 #endif
6 #include <errno.h>
7 #include <getopt.h>
8 #include <grp.h>
9 #include <linux/fs.h>
10 #include <linux/loop.h>
11 #include <pwd.h>
12 #include <sched.h>
13 #if HAVE_SELINUX
14 #include <selinux/selinux.h>
15 #endif
16 #include <signal.h>
17 #include <stdio.h>
18 #include <stdlib.h>
19 #include <string.h>
20 #include <sys/file.h>
21 #include <sys/personality.h>
22 #include <sys/prctl.h>
23 #include <sys/types.h>
24 #include <sys/wait.h>
25 #include <unistd.h>
26
27 #include "sd-bus.h"
28 #include "sd-daemon.h"
29 #include "sd-id128.h"
30
31 #include "alloc-util.h"
32 #include "barrier.h"
33 #include "base-filesystem.h"
34 #include "blkid-util.h"
35 #include "btrfs-util.h"
36 #include "bus-error.h"
37 #include "bus-util.h"
38 #include "cap-list.h"
39 #include "capability-util.h"
40 #include "cgroup-util.h"
41 #include "copy.h"
42 #include "cpu-set-util.h"
43 #include "dev-setup.h"
44 #include "dissect-image.h"
45 #include "env-util.h"
46 #include "fd-util.h"
47 #include "fdset.h"
48 #include "fileio.h"
49 #include "format-util.h"
50 #include "fs-util.h"
51 #include "gpt.h"
52 #include "hexdecoct.h"
53 #include "hostname-util.h"
54 #include "id128-util.h"
55 #include "log.h"
56 #include "loop-util.h"
57 #include "loopback-setup.h"
58 #include "machine-image.h"
59 #include "macro.h"
60 #include "main-func.h"
61 #include "missing.h"
62 #include "mkdir.h"
63 #include "mount-util.h"
64 #include "mountpoint-util.h"
65 #include "namespace-util.h"
66 #include "netlink-util.h"
67 #include "nspawn-cgroup.h"
68 #include "nspawn-def.h"
69 #include "nspawn-expose-ports.h"
70 #include "nspawn-mount.h"
71 #include "nspawn-network.h"
72 #include "nspawn-oci.h"
73 #include "nspawn-patch-uid.h"
74 #include "nspawn-register.h"
75 #include "nspawn-seccomp.h"
76 #include "nspawn-settings.h"
77 #include "nspawn-setuid.h"
78 #include "nspawn-stub-pid1.h"
79 #include "nulstr-util.h"
80 #include "os-util.h"
81 #include "pager.h"
82 #include "parse-util.h"
83 #include "path-util.h"
84 #include "pretty-print.h"
85 #include "process-util.h"
86 #include "ptyfwd.h"
87 #include "random-util.h"
88 #include "raw-clone.h"
89 #include "rlimit-util.h"
90 #include "rm-rf.h"
91 #if HAVE_SECCOMP
92 #include "seccomp-util.h"
93 #endif
94 #include "selinux-util.h"
95 #include "signal-util.h"
96 #include "socket-util.h"
97 #include "stat-util.h"
98 #include "stdio-util.h"
99 #include "string-table.h"
100 #include "string-util.h"
101 #include "strv.h"
102 #include "sysctl-util.h"
103 #include "terminal-util.h"
104 #include "tmpfile-util.h"
105 #include "umask-util.h"
106 #include "user-util.h"
107 #include "util.h"
108
109 #if HAVE_SPLIT_USR
110 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
111 #else
112 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
113 #endif
114
115 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
116 * nspawn_notify_socket_path is relative to the container
117 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
118 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
119
120 #define EXIT_FORCE_RESTART 133
121
122 typedef enum ContainerStatus {
123 CONTAINER_TERMINATED,
124 CONTAINER_REBOOTED,
125 } ContainerStatus;
126
127 static char *arg_directory = NULL;
128 static char *arg_template = NULL;
129 static char *arg_chdir = NULL;
130 static char *arg_pivot_root_new = NULL;
131 static char *arg_pivot_root_old = NULL;
132 static char *arg_user = NULL;
133 static uid_t arg_uid = UID_INVALID;
134 static gid_t arg_gid = GID_INVALID;
135 static gid_t* arg_supplementary_gids = NULL;
136 static size_t arg_n_supplementary_gids = 0;
137 static sd_id128_t arg_uuid = {};
138 static char *arg_machine = NULL; /* The name used by the host to refer to this */
139 static char *arg_hostname = NULL; /* The name the payload sees by default */
140 static const char *arg_selinux_context = NULL;
141 static const char *arg_selinux_apifs_context = NULL;
142 static char *arg_slice = NULL;
143 static bool arg_private_network = false;
144 static bool arg_read_only = false;
145 static StartMode arg_start_mode = START_PID1;
146 static bool arg_ephemeral = false;
147 static LinkJournal arg_link_journal = LINK_AUTO;
148 static bool arg_link_journal_try = false;
149 static uint64_t arg_caps_retain =
150 (1ULL << CAP_AUDIT_CONTROL) |
151 (1ULL << CAP_AUDIT_WRITE) |
152 (1ULL << CAP_CHOWN) |
153 (1ULL << CAP_DAC_OVERRIDE) |
154 (1ULL << CAP_DAC_READ_SEARCH) |
155 (1ULL << CAP_FOWNER) |
156 (1ULL << CAP_FSETID) |
157 (1ULL << CAP_IPC_OWNER) |
158 (1ULL << CAP_KILL) |
159 (1ULL << CAP_LEASE) |
160 (1ULL << CAP_LINUX_IMMUTABLE) |
161 (1ULL << CAP_MKNOD) |
162 (1ULL << CAP_NET_BIND_SERVICE) |
163 (1ULL << CAP_NET_BROADCAST) |
164 (1ULL << CAP_NET_RAW) |
165 (1ULL << CAP_SETFCAP) |
166 (1ULL << CAP_SETGID) |
167 (1ULL << CAP_SETPCAP) |
168 (1ULL << CAP_SETUID) |
169 (1ULL << CAP_SYS_ADMIN) |
170 (1ULL << CAP_SYS_BOOT) |
171 (1ULL << CAP_SYS_CHROOT) |
172 (1ULL << CAP_SYS_NICE) |
173 (1ULL << CAP_SYS_PTRACE) |
174 (1ULL << CAP_SYS_RESOURCE) |
175 (1ULL << CAP_SYS_TTY_CONFIG);
176 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
177 static CustomMount *arg_custom_mounts = NULL;
178 static size_t arg_n_custom_mounts = 0;
179 static char **arg_setenv = NULL;
180 static bool arg_quiet = false;
181 static bool arg_register = true;
182 static bool arg_keep_unit = false;
183 static char **arg_network_interfaces = NULL;
184 static char **arg_network_macvlan = NULL;
185 static char **arg_network_ipvlan = NULL;
186 static bool arg_network_veth = false;
187 static char **arg_network_veth_extra = NULL;
188 static char *arg_network_bridge = NULL;
189 static char *arg_network_zone = NULL;
190 static char *arg_network_namespace_path = NULL;
191 static PagerFlags arg_pager_flags = 0;
192 static unsigned long arg_personality = PERSONALITY_INVALID;
193 static char *arg_image = NULL;
194 static char *arg_oci_bundle = NULL;
195 static VolatileMode arg_volatile_mode = VOLATILE_NO;
196 static ExposePort *arg_expose_ports = NULL;
197 static char **arg_property = NULL;
198 static sd_bus_message *arg_property_message = NULL;
199 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
200 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
201 static bool arg_userns_chown = false;
202 static int arg_kill_signal = 0;
203 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
204 static SettingsMask arg_settings_mask = 0;
205 static int arg_settings_trusted = -1;
206 static char **arg_parameters = NULL;
207 static const char *arg_container_service_name = "systemd-nspawn";
208 static bool arg_notify_ready = false;
209 static bool arg_use_cgns = true;
210 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
211 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
212 static void *arg_root_hash = NULL;
213 static size_t arg_root_hash_size = 0;
214 static char **arg_syscall_whitelist = NULL;
215 static char **arg_syscall_blacklist = NULL;
216 #if HAVE_SECCOMP
217 static scmp_filter_ctx arg_seccomp = NULL;
218 #endif
219 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
220 static bool arg_no_new_privileges = false;
221 static int arg_oom_score_adjust = 0;
222 static bool arg_oom_score_adjust_set = false;
223 static CPUSet arg_cpu_set = {};
224 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
225 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
226 static unsigned arg_console_width = (unsigned) -1, arg_console_height = (unsigned) -1;
227 static DeviceNode* arg_extra_nodes = NULL;
228 static size_t arg_n_extra_nodes = 0;
229 static char **arg_sysctl = NULL;
230 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
231
232 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
233 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
254 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
255 STATIC_DESTRUCTOR_REGISTER(arg_root_hash, freep);
256 STATIC_DESTRUCTOR_REGISTER(arg_syscall_whitelist, strv_freep);
257 STATIC_DESTRUCTOR_REGISTER(arg_syscall_blacklist, strv_freep);
258 #if HAVE_SECCOMP
259 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
260 #endif
261 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
262 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
263
264 static int handle_arg_console(const char *arg) {
265 if (streq(arg, "help")) {
266 puts("interactive\n"
267 "read-only\n"
268 "passive\n"
269 "pipe");
270 return 0;
271 }
272
273 if (streq(arg, "interactive"))
274 arg_console_mode = CONSOLE_INTERACTIVE;
275 else if (streq(arg, "read-only"))
276 arg_console_mode = CONSOLE_READ_ONLY;
277 else if (streq(arg, "passive"))
278 arg_console_mode = CONSOLE_PASSIVE;
279 else if (streq(arg, "pipe"))
280 arg_console_mode = CONSOLE_PIPE;
281 else
282 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
283
284 arg_settings_mask |= SETTING_CONSOLE_MODE;
285 return 1;
286 }
287
288 static int help(void) {
289 _cleanup_free_ char *link = NULL;
290 int r;
291
292 (void) pager_open(arg_pager_flags);
293
294 r = terminal_urlify_man("systemd-nspawn", "1", &link);
295 if (r < 0)
296 return log_oom();
297
298 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
299 "Spawn a command or OS in a light-weight container.\n\n"
300 " -h --help Show this help\n"
301 " --version Print version string\n"
302 " -q --quiet Do not show status information\n"
303 " --no-pager Do not pipe output into a pager\n"
304 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
305 "%3$sImage:%4$s\n"
306 " -D --directory=PATH Root directory for the container\n"
307 " --template=PATH Initialize root directory from template directory,\n"
308 " if missing\n"
309 " -x --ephemeral Run container with snapshot of root directory, and\n"
310 " remove it after exit\n"
311 " -i --image=PATH Root file system disk image (or device node) for\n"
312 " the container\n"
313 " --oci-bundle=PATH OCI bundle directory\n"
314 " --read-only Mount the root directory read-only\n"
315 " --volatile[=MODE] Run the system in volatile mode\n"
316 " --root-hash=HASH Specify verity root hash for root disk image\n"
317 " --pivot-root=PATH[:PATH]\n"
318 " Pivot root to given directory in the container\n\n"
319 "%3$sExecution:%4$s\n"
320 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
321 " -b --boot Boot up full system (i.e. invoke init)\n"
322 " --chdir=PATH Set working directory in the container\n"
323 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
324 " -u --user=USER Run the command under specified user or UID\n"
325 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
326 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
327 "%3$sSystem Identity:%4$s\n"
328 " -M --machine=NAME Set the machine name for the container\n"
329 " --hostname=NAME Override the hostname for the container\n"
330 " --uuid=UUID Set a specific machine UUID for the container\n\n"
331 "%3$sProperties:%4$s\n"
332 " -S --slice=SLICE Place the container in the specified slice\n"
333 " --property=NAME=VALUE Set scope unit property\n"
334 " --register=BOOLEAN Register container as machine\n"
335 " --keep-unit Do not register a scope for the machine, reuse\n"
336 " the service unit nspawn is running in\n\n"
337 "%3$sUser Namespacing:%4$s\n"
338 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
339 " --private-users[=UIDBASE[:NUIDS]]\n"
340 " Similar, but with user configured UID/GID range\n"
341 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
342 "%3$sNetworking:%4$s\n"
343 " --private-network Disable network in container\n"
344 " --network-interface=INTERFACE\n"
345 " Assign an existing network interface to the\n"
346 " container\n"
347 " --network-macvlan=INTERFACE\n"
348 " Create a macvlan network interface based on an\n"
349 " existing network interface to the container\n"
350 " --network-ipvlan=INTERFACE\n"
351 " Create a ipvlan network interface based on an\n"
352 " existing network interface to the container\n"
353 " -n --network-veth Add a virtual Ethernet connection between host\n"
354 " and container\n"
355 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
356 " Add an additional virtual Ethernet link between\n"
357 " host and container\n"
358 " --network-bridge=INTERFACE\n"
359 " Add a virtual Ethernet connection to the container\n"
360 " and attach it to an existing bridge on the host\n"
361 " --network-zone=NAME Similar, but attach the new interface to an\n"
362 " an automatically managed bridge interface\n"
363 " --network-namespace-path=PATH\n"
364 " Set network namespace to the one represented by\n"
365 " the specified kernel namespace file node\n"
366 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
367 " Expose a container IP port on the host\n\n"
368 "%3$sSecurity:%4$s\n"
369 " --capability=CAP In addition to the default, retain specified\n"
370 " capability\n"
371 " --drop-capability=CAP Drop the specified capability from the default set\n"
372 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
373 " --system-call-filter=LIST|~LIST\n"
374 " Permit/prohibit specific system calls\n"
375 " -Z --selinux-context=SECLABEL\n"
376 " Set the SELinux security context to be used by\n"
377 " processes in the container\n"
378 " -L --selinux-apifs-context=SECLABEL\n"
379 " Set the SELinux security context to be used by\n"
380 " API/tmpfs file systems in the container\n\n"
381 "%3$sResources:%4$s\n"
382 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
383 " --oom-score-adjust=VALUE\n"
384 " Adjust the OOM score value for the payload\n"
385 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
386 " --personality=ARCH Pick personality for this container\n\n"
387 "%3$sIntegration:%4$s\n"
388 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
389 " --timezone=MODE Select mode of /etc/localtime initialization\n"
390 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
391 " host, try-guest, try-host\n"
392 " -j Equivalent to --link-journal=try-guest\n\n"
393 "%3$sMounts:%4$s\n"
394 " --bind=PATH[:PATH[:OPTIONS]]\n"
395 " Bind mount a file or directory from the host into\n"
396 " the container\n"
397 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
398 " Similar, but creates a read-only bind mount\n"
399 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
400 " it\n"
401 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
402 " --overlay=PATH[:PATH...]:PATH\n"
403 " Create an overlay mount from the host to \n"
404 " the container\n"
405 " --overlay-ro=PATH[:PATH...]:PATH\n"
406 " Similar, but creates a read-only overlay mount\n\n"
407 "%3$sInput/Output:%4$s\n"
408 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
409 " set up for the container.\n"
410 " -P --pipe Equivalent to --console=pipe\n"
411 "\nSee the %2$s for details.\n"
412 , program_invocation_short_name
413 , link
414 , ansi_underline(), ansi_normal());
415
416 return 0;
417 }
418
419 static int custom_mount_check_all(void) {
420 size_t i;
421
422 for (i = 0; i < arg_n_custom_mounts; i++) {
423 CustomMount *m = &arg_custom_mounts[i];
424
425 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
426 if (arg_userns_chown)
427 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
428 "--private-users-chown may not be combined with custom root mounts.");
429 else if (arg_uid_shift == UID_INVALID)
430 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
431 "--private-users with automatic UID shift may not be combined with custom root mounts.");
432 }
433 }
434
435 return 0;
436 }
437
438 static int detect_unified_cgroup_hierarchy_from_environment(void) {
439 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
440 int r;
441
442 /* Allow the user to control whether the unified hierarchy is used */
443
444 e = getenv(var);
445 if (!e) {
446 static bool warned = false;
447
448 var = "UNIFIED_CGROUP_HIERARCHY";
449 e = getenv(var);
450 if (e && !warned) {
451 log_info("$UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY.");
452 warned = true;
453 }
454 }
455
456 if (!isempty(e)) {
457 r = parse_boolean(e);
458 if (r < 0)
459 return log_error_errno(r, "Failed to parse $%s: %m", var);
460 if (r > 0)
461 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
462 else
463 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
464 }
465
466 return 0;
467 }
468
469 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
470 int r;
471
472 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
473 * in the image actually supports. */
474 r = cg_all_unified();
475 if (r < 0)
476 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
477 if (r > 0) {
478 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
479 * routine only detects 231, so we'll have a false negative here for 230. */
480 r = systemd_installation_has_version(directory, 230);
481 if (r < 0)
482 return log_error_errno(r, "Failed to determine systemd version in container: %m");
483 if (r > 0)
484 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
485 else
486 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
487 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
488 /* Mixed cgroup hierarchy support was added in 233 */
489 r = systemd_installation_has_version(directory, 233);
490 if (r < 0)
491 return log_error_errno(r, "Failed to determine systemd version in container: %m");
492 if (r > 0)
493 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
494 else
495 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
496 } else
497 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
498
499 log_debug("Using %s hierarchy for container.",
500 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
501 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
502
503 return 0;
504 }
505
506 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
507 int r;
508
509 r = getenv_bool(name);
510 if (r == -ENXIO)
511 return 0;
512 if (r < 0)
513 return log_error_errno(r, "Failed to parse $%s: %m", name);
514
515 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
516 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
517 return 0;
518 }
519
520 static int parse_mount_settings_env(void) {
521 const char *e;
522 int r;
523
524 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
525 if (r < 0 && r != -ENXIO)
526 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
527 if (r >= 0)
528 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
529
530 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
531 if (streq_ptr(e, "network"))
532 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
533
534 else if (e) {
535 r = parse_boolean(e);
536 if (r < 0)
537 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
538
539 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
540 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
541 }
542
543 return 0;
544 }
545
546 static int parse_environment(void) {
547 const char *e;
548 int r;
549
550 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
551 if (r < 0)
552 return r;
553 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
554 if (r < 0)
555 return r;
556 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
557 if (r < 0)
558 return r;
559 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
560 if (r < 0)
561 return r;
562
563 r = parse_mount_settings_env();
564 if (r < 0)
565 return r;
566
567 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
568 * even if it is supported. If not supported, it has no effect. */
569 if (!cg_ns_supported())
570 arg_use_cgns = false;
571 else {
572 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
573 if (r < 0) {
574 if (r != -ENXIO)
575 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
576
577 arg_use_cgns = true;
578 } else {
579 arg_use_cgns = r > 0;
580 arg_settings_mask |= SETTING_USE_CGNS;
581 }
582 }
583
584 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
585 if (e)
586 arg_container_service_name = e;
587
588 return detect_unified_cgroup_hierarchy_from_environment();
589 }
590
591 static int parse_argv(int argc, char *argv[]) {
592 enum {
593 ARG_VERSION = 0x100,
594 ARG_PRIVATE_NETWORK,
595 ARG_UUID,
596 ARG_READ_ONLY,
597 ARG_CAPABILITY,
598 ARG_DROP_CAPABILITY,
599 ARG_LINK_JOURNAL,
600 ARG_BIND,
601 ARG_BIND_RO,
602 ARG_TMPFS,
603 ARG_OVERLAY,
604 ARG_OVERLAY_RO,
605 ARG_INACCESSIBLE,
606 ARG_SHARE_SYSTEM,
607 ARG_REGISTER,
608 ARG_KEEP_UNIT,
609 ARG_NETWORK_INTERFACE,
610 ARG_NETWORK_MACVLAN,
611 ARG_NETWORK_IPVLAN,
612 ARG_NETWORK_BRIDGE,
613 ARG_NETWORK_ZONE,
614 ARG_NETWORK_VETH_EXTRA,
615 ARG_NETWORK_NAMESPACE_PATH,
616 ARG_PERSONALITY,
617 ARG_VOLATILE,
618 ARG_TEMPLATE,
619 ARG_PROPERTY,
620 ARG_PRIVATE_USERS,
621 ARG_KILL_SIGNAL,
622 ARG_SETTINGS,
623 ARG_CHDIR,
624 ARG_PIVOT_ROOT,
625 ARG_PRIVATE_USERS_CHOWN,
626 ARG_NOTIFY_READY,
627 ARG_ROOT_HASH,
628 ARG_SYSTEM_CALL_FILTER,
629 ARG_RLIMIT,
630 ARG_HOSTNAME,
631 ARG_NO_NEW_PRIVILEGES,
632 ARG_OOM_SCORE_ADJUST,
633 ARG_CPU_AFFINITY,
634 ARG_RESOLV_CONF,
635 ARG_TIMEZONE,
636 ARG_CONSOLE,
637 ARG_PIPE,
638 ARG_OCI_BUNDLE,
639 ARG_NO_PAGER,
640 };
641
642 static const struct option options[] = {
643 { "help", no_argument, NULL, 'h' },
644 { "version", no_argument, NULL, ARG_VERSION },
645 { "directory", required_argument, NULL, 'D' },
646 { "template", required_argument, NULL, ARG_TEMPLATE },
647 { "ephemeral", no_argument, NULL, 'x' },
648 { "user", required_argument, NULL, 'u' },
649 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
650 { "as-pid2", no_argument, NULL, 'a' },
651 { "boot", no_argument, NULL, 'b' },
652 { "uuid", required_argument, NULL, ARG_UUID },
653 { "read-only", no_argument, NULL, ARG_READ_ONLY },
654 { "capability", required_argument, NULL, ARG_CAPABILITY },
655 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
656 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
657 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
658 { "bind", required_argument, NULL, ARG_BIND },
659 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
660 { "tmpfs", required_argument, NULL, ARG_TMPFS },
661 { "overlay", required_argument, NULL, ARG_OVERLAY },
662 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
663 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
664 { "machine", required_argument, NULL, 'M' },
665 { "hostname", required_argument, NULL, ARG_HOSTNAME },
666 { "slice", required_argument, NULL, 'S' },
667 { "setenv", required_argument, NULL, 'E' },
668 { "selinux-context", required_argument, NULL, 'Z' },
669 { "selinux-apifs-context", required_argument, NULL, 'L' },
670 { "quiet", no_argument, NULL, 'q' },
671 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
672 { "register", required_argument, NULL, ARG_REGISTER },
673 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
674 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
675 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
676 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
677 { "network-veth", no_argument, NULL, 'n' },
678 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
679 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
680 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
681 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
682 { "personality", required_argument, NULL, ARG_PERSONALITY },
683 { "image", required_argument, NULL, 'i' },
684 { "volatile", optional_argument, NULL, ARG_VOLATILE },
685 { "port", required_argument, NULL, 'p' },
686 { "property", required_argument, NULL, ARG_PROPERTY },
687 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
688 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
689 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
690 { "settings", required_argument, NULL, ARG_SETTINGS },
691 { "chdir", required_argument, NULL, ARG_CHDIR },
692 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
693 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
694 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
695 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
696 { "rlimit", required_argument, NULL, ARG_RLIMIT },
697 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
698 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
699 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
700 { "timezone", required_argument, NULL, ARG_TIMEZONE },
701 { "console", required_argument, NULL, ARG_CONSOLE },
702 { "pipe", no_argument, NULL, ARG_PIPE },
703 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
704 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
705 {}
706 };
707
708 int c, r;
709 const char *p;
710 uint64_t plus = 0, minus = 0;
711 bool mask_all_settings = false, mask_no_settings = false;
712
713 assert(argc >= 0);
714 assert(argv);
715
716 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
717 switch (c) {
718
719 case 'h':
720 return help();
721
722 case ARG_VERSION:
723 return version();
724
725 case 'D':
726 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
727 if (r < 0)
728 return r;
729
730 arg_settings_mask |= SETTING_DIRECTORY;
731 break;
732
733 case ARG_TEMPLATE:
734 r = parse_path_argument_and_warn(optarg, false, &arg_template);
735 if (r < 0)
736 return r;
737
738 arg_settings_mask |= SETTING_DIRECTORY;
739 break;
740
741 case 'i':
742 r = parse_path_argument_and_warn(optarg, false, &arg_image);
743 if (r < 0)
744 return r;
745
746 arg_settings_mask |= SETTING_DIRECTORY;
747 break;
748
749 case ARG_OCI_BUNDLE:
750 r = parse_path_argument_and_warn(optarg, false, &arg_oci_bundle);
751 if (r < 0)
752 return r;
753
754 break;
755
756 case 'x':
757 arg_ephemeral = true;
758 arg_settings_mask |= SETTING_EPHEMERAL;
759 break;
760
761 case 'u':
762 r = free_and_strdup(&arg_user, optarg);
763 if (r < 0)
764 return log_oom();
765
766 arg_settings_mask |= SETTING_USER;
767 break;
768
769 case ARG_NETWORK_ZONE: {
770 char *j;
771
772 j = strjoin("vz-", optarg);
773 if (!j)
774 return log_oom();
775
776 if (!ifname_valid(j)) {
777 log_error("Network zone name not valid: %s", j);
778 free(j);
779 return -EINVAL;
780 }
781
782 free_and_replace(arg_network_zone, j);
783
784 arg_network_veth = true;
785 arg_private_network = true;
786 arg_settings_mask |= SETTING_NETWORK;
787 break;
788 }
789
790 case ARG_NETWORK_BRIDGE:
791
792 if (!ifname_valid(optarg))
793 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
794 "Bridge interface name not valid: %s", optarg);
795
796 r = free_and_strdup(&arg_network_bridge, optarg);
797 if (r < 0)
798 return log_oom();
799
800 _fallthrough_;
801 case 'n':
802 arg_network_veth = true;
803 arg_private_network = true;
804 arg_settings_mask |= SETTING_NETWORK;
805 break;
806
807 case ARG_NETWORK_VETH_EXTRA:
808 r = veth_extra_parse(&arg_network_veth_extra, optarg);
809 if (r < 0)
810 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
811
812 arg_private_network = true;
813 arg_settings_mask |= SETTING_NETWORK;
814 break;
815
816 case ARG_NETWORK_INTERFACE:
817 if (!ifname_valid(optarg))
818 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
819 "Network interface name not valid: %s", optarg);
820
821 if (strv_extend(&arg_network_interfaces, optarg) < 0)
822 return log_oom();
823
824 arg_private_network = true;
825 arg_settings_mask |= SETTING_NETWORK;
826 break;
827
828 case ARG_NETWORK_MACVLAN:
829
830 if (!ifname_valid(optarg))
831 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
832 "MACVLAN network interface name not valid: %s", optarg);
833
834 if (strv_extend(&arg_network_macvlan, optarg) < 0)
835 return log_oom();
836
837 arg_private_network = true;
838 arg_settings_mask |= SETTING_NETWORK;
839 break;
840
841 case ARG_NETWORK_IPVLAN:
842
843 if (!ifname_valid(optarg))
844 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
845 "IPVLAN network interface name not valid: %s", optarg);
846
847 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
848 return log_oom();
849
850 _fallthrough_;
851 case ARG_PRIVATE_NETWORK:
852 arg_private_network = true;
853 arg_settings_mask |= SETTING_NETWORK;
854 break;
855
856 case ARG_NETWORK_NAMESPACE_PATH:
857 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
858 if (r < 0)
859 return r;
860
861 arg_settings_mask |= SETTING_NETWORK;
862 break;
863
864 case 'b':
865 if (arg_start_mode == START_PID2)
866 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
867 "--boot and --as-pid2 may not be combined.");
868
869 arg_start_mode = START_BOOT;
870 arg_settings_mask |= SETTING_START_MODE;
871 break;
872
873 case 'a':
874 if (arg_start_mode == START_BOOT)
875 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
876 "--boot and --as-pid2 may not be combined.");
877
878 arg_start_mode = START_PID2;
879 arg_settings_mask |= SETTING_START_MODE;
880 break;
881
882 case ARG_UUID:
883 r = sd_id128_from_string(optarg, &arg_uuid);
884 if (r < 0)
885 return log_error_errno(r, "Invalid UUID: %s", optarg);
886
887 if (sd_id128_is_null(arg_uuid))
888 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
889 "Machine UUID may not be all zeroes.");
890
891 arg_settings_mask |= SETTING_MACHINE_ID;
892 break;
893
894 case 'S':
895 r = free_and_strdup(&arg_slice, optarg);
896 if (r < 0)
897 return log_oom();
898
899 arg_settings_mask |= SETTING_SLICE;
900 break;
901
902 case 'M':
903 if (isempty(optarg))
904 arg_machine = mfree(arg_machine);
905 else {
906 if (!machine_name_is_valid(optarg))
907 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
908 "Invalid machine name: %s", optarg);
909
910 r = free_and_strdup(&arg_machine, optarg);
911 if (r < 0)
912 return log_oom();
913 }
914 break;
915
916 case ARG_HOSTNAME:
917 if (isempty(optarg))
918 arg_hostname = mfree(arg_hostname);
919 else {
920 if (!hostname_is_valid(optarg, false))
921 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
922 "Invalid hostname: %s", optarg);
923
924 r = free_and_strdup(&arg_hostname, optarg);
925 if (r < 0)
926 return log_oom();
927 }
928
929 arg_settings_mask |= SETTING_HOSTNAME;
930 break;
931
932 case 'Z':
933 arg_selinux_context = optarg;
934 break;
935
936 case 'L':
937 arg_selinux_apifs_context = optarg;
938 break;
939
940 case ARG_READ_ONLY:
941 arg_read_only = true;
942 arg_settings_mask |= SETTING_READ_ONLY;
943 break;
944
945 case ARG_CAPABILITY:
946 case ARG_DROP_CAPABILITY: {
947 p = optarg;
948 for (;;) {
949 _cleanup_free_ char *t = NULL;
950
951 r = extract_first_word(&p, &t, ",", 0);
952 if (r < 0)
953 return log_error_errno(r, "Failed to parse capability %s.", t);
954 if (r == 0)
955 break;
956
957 if (streq(t, "all")) {
958 if (c == ARG_CAPABILITY)
959 plus = (uint64_t) -1;
960 else
961 minus = (uint64_t) -1;
962 } else {
963 r = capability_from_name(t);
964 if (r < 0)
965 return log_error_errno(r, "Failed to parse capability %s.", t);
966
967 if (c == ARG_CAPABILITY)
968 plus |= 1ULL << r;
969 else
970 minus |= 1ULL << r;
971 }
972 }
973
974 arg_settings_mask |= SETTING_CAPABILITY;
975 break;
976 }
977
978 case ARG_NO_NEW_PRIVILEGES:
979 r = parse_boolean(optarg);
980 if (r < 0)
981 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
982
983 arg_no_new_privileges = r;
984 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
985 break;
986
987 case 'j':
988 arg_link_journal = LINK_GUEST;
989 arg_link_journal_try = true;
990 arg_settings_mask |= SETTING_LINK_JOURNAL;
991 break;
992
993 case ARG_LINK_JOURNAL:
994 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
995 if (r < 0)
996 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
997
998 arg_settings_mask |= SETTING_LINK_JOURNAL;
999 break;
1000
1001 case ARG_BIND:
1002 case ARG_BIND_RO:
1003 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1004 if (r < 0)
1005 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1006
1007 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1008 break;
1009
1010 case ARG_TMPFS:
1011 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1012 if (r < 0)
1013 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1014
1015 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1016 break;
1017
1018 case ARG_OVERLAY:
1019 case ARG_OVERLAY_RO:
1020 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1021 if (r == -EADDRNOTAVAIL)
1022 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1023 if (r < 0)
1024 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1025
1026 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1027 break;
1028
1029 case ARG_INACCESSIBLE:
1030 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1031 if (r < 0)
1032 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1033
1034 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1035 break;
1036
1037 case 'E': {
1038 char **n;
1039
1040 if (!env_assignment_is_valid(optarg))
1041 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1042 "Environment variable assignment '%s' is not valid.", optarg);
1043
1044 n = strv_env_set(arg_setenv, optarg);
1045 if (!n)
1046 return log_oom();
1047
1048 strv_free_and_replace(arg_setenv, n);
1049 arg_settings_mask |= SETTING_ENVIRONMENT;
1050 break;
1051 }
1052
1053 case 'q':
1054 arg_quiet = true;
1055 break;
1056
1057 case ARG_SHARE_SYSTEM:
1058 /* We don't officially support this anymore, except for compat reasons. People should use the
1059 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1060 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1061 arg_clone_ns_flags = 0;
1062 break;
1063
1064 case ARG_REGISTER:
1065 r = parse_boolean(optarg);
1066 if (r < 0) {
1067 log_error("Failed to parse --register= argument: %s", optarg);
1068 return r;
1069 }
1070
1071 arg_register = r;
1072 break;
1073
1074 case ARG_KEEP_UNIT:
1075 arg_keep_unit = true;
1076 break;
1077
1078 case ARG_PERSONALITY:
1079
1080 arg_personality = personality_from_string(optarg);
1081 if (arg_personality == PERSONALITY_INVALID)
1082 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1083 "Unknown or unsupported personality '%s'.", optarg);
1084
1085 arg_settings_mask |= SETTING_PERSONALITY;
1086 break;
1087
1088 case ARG_VOLATILE:
1089
1090 if (!optarg)
1091 arg_volatile_mode = VOLATILE_YES;
1092 else if (streq(optarg, "help")) {
1093 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1094 return 0;
1095 } else {
1096 VolatileMode m;
1097
1098 m = volatile_mode_from_string(optarg);
1099 if (m < 0)
1100 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1101 "Failed to parse --volatile= argument: %s", optarg);
1102 else
1103 arg_volatile_mode = m;
1104 }
1105
1106 arg_settings_mask |= SETTING_VOLATILE_MODE;
1107 break;
1108
1109 case 'p':
1110 r = expose_port_parse(&arg_expose_ports, optarg);
1111 if (r == -EEXIST)
1112 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1113 if (r < 0)
1114 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1115
1116 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1117 break;
1118
1119 case ARG_PROPERTY:
1120 if (strv_extend(&arg_property, optarg) < 0)
1121 return log_oom();
1122
1123 break;
1124
1125 case ARG_PRIVATE_USERS: {
1126 int boolean = -1;
1127
1128 if (!optarg)
1129 boolean = true;
1130 else if (!in_charset(optarg, DIGITS))
1131 /* do *not* parse numbers as booleans */
1132 boolean = parse_boolean(optarg);
1133
1134 if (boolean == false) {
1135 /* no: User namespacing off */
1136 arg_userns_mode = USER_NAMESPACE_NO;
1137 arg_uid_shift = UID_INVALID;
1138 arg_uid_range = UINT32_C(0x10000);
1139 } else if (boolean == true) {
1140 /* yes: User namespacing on, UID range is read from root dir */
1141 arg_userns_mode = USER_NAMESPACE_FIXED;
1142 arg_uid_shift = UID_INVALID;
1143 arg_uid_range = UINT32_C(0x10000);
1144 } else if (streq(optarg, "pick")) {
1145 /* pick: User namespacing on, UID range is picked randomly */
1146 arg_userns_mode = USER_NAMESPACE_PICK;
1147 arg_uid_shift = UID_INVALID;
1148 arg_uid_range = UINT32_C(0x10000);
1149 } else {
1150 _cleanup_free_ char *buffer = NULL;
1151 const char *range, *shift;
1152
1153 /* anything else: User namespacing on, UID range is explicitly configured */
1154
1155 range = strchr(optarg, ':');
1156 if (range) {
1157 buffer = strndup(optarg, range - optarg);
1158 if (!buffer)
1159 return log_oom();
1160 shift = buffer;
1161
1162 range++;
1163 r = safe_atou32(range, &arg_uid_range);
1164 if (r < 0)
1165 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1166 } else
1167 shift = optarg;
1168
1169 r = parse_uid(shift, &arg_uid_shift);
1170 if (r < 0)
1171 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1172
1173 arg_userns_mode = USER_NAMESPACE_FIXED;
1174 }
1175
1176 if (arg_uid_range <= 0)
1177 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1178 "UID range cannot be 0.");
1179
1180 arg_settings_mask |= SETTING_USERNS;
1181 break;
1182 }
1183
1184 case 'U':
1185 if (userns_supported()) {
1186 arg_userns_mode = USER_NAMESPACE_PICK;
1187 arg_uid_shift = UID_INVALID;
1188 arg_uid_range = UINT32_C(0x10000);
1189
1190 arg_settings_mask |= SETTING_USERNS;
1191 }
1192
1193 break;
1194
1195 case ARG_PRIVATE_USERS_CHOWN:
1196 arg_userns_chown = true;
1197
1198 arg_settings_mask |= SETTING_USERNS;
1199 break;
1200
1201 case ARG_KILL_SIGNAL:
1202 if (streq(optarg, "help")) {
1203 DUMP_STRING_TABLE(signal, int, _NSIG);
1204 return 0;
1205 }
1206
1207 arg_kill_signal = signal_from_string(optarg);
1208 if (arg_kill_signal < 0)
1209 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1210 "Cannot parse signal: %s", optarg);
1211
1212 arg_settings_mask |= SETTING_KILL_SIGNAL;
1213 break;
1214
1215 case ARG_SETTINGS:
1216
1217 /* no → do not read files
1218 * yes → read files, do not override cmdline, trust only subset
1219 * override → read files, override cmdline, trust only subset
1220 * trusted → read files, do not override cmdline, trust all
1221 */
1222
1223 r = parse_boolean(optarg);
1224 if (r < 0) {
1225 if (streq(optarg, "trusted")) {
1226 mask_all_settings = false;
1227 mask_no_settings = false;
1228 arg_settings_trusted = true;
1229
1230 } else if (streq(optarg, "override")) {
1231 mask_all_settings = false;
1232 mask_no_settings = true;
1233 arg_settings_trusted = -1;
1234 } else
1235 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1236 } else if (r > 0) {
1237 /* yes */
1238 mask_all_settings = false;
1239 mask_no_settings = false;
1240 arg_settings_trusted = -1;
1241 } else {
1242 /* no */
1243 mask_all_settings = true;
1244 mask_no_settings = false;
1245 arg_settings_trusted = false;
1246 }
1247
1248 break;
1249
1250 case ARG_CHDIR:
1251 if (!path_is_absolute(optarg))
1252 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1253 "Working directory %s is not an absolute path.", optarg);
1254
1255 r = free_and_strdup(&arg_chdir, optarg);
1256 if (r < 0)
1257 return log_oom();
1258
1259 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1260 break;
1261
1262 case ARG_PIVOT_ROOT:
1263 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1264 if (r < 0)
1265 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1266
1267 arg_settings_mask |= SETTING_PIVOT_ROOT;
1268 break;
1269
1270 case ARG_NOTIFY_READY:
1271 r = parse_boolean(optarg);
1272 if (r < 0)
1273 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1274 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1275 arg_notify_ready = r;
1276 arg_settings_mask |= SETTING_NOTIFY_READY;
1277 break;
1278
1279 case ARG_ROOT_HASH: {
1280 void *k;
1281 size_t l;
1282
1283 r = unhexmem(optarg, strlen(optarg), &k, &l);
1284 if (r < 0)
1285 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1286 if (l < sizeof(sd_id128_t)) {
1287 free(k);
1288 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1289 }
1290
1291 free(arg_root_hash);
1292 arg_root_hash = k;
1293 arg_root_hash_size = l;
1294 break;
1295 }
1296
1297 case ARG_SYSTEM_CALL_FILTER: {
1298 bool negative;
1299 const char *items;
1300
1301 negative = optarg[0] == '~';
1302 items = negative ? optarg + 1 : optarg;
1303
1304 for (;;) {
1305 _cleanup_free_ char *word = NULL;
1306
1307 r = extract_first_word(&items, &word, NULL, 0);
1308 if (r == 0)
1309 break;
1310 if (r == -ENOMEM)
1311 return log_oom();
1312 if (r < 0)
1313 return log_error_errno(r, "Failed to parse system call filter: %m");
1314
1315 if (negative)
1316 r = strv_extend(&arg_syscall_blacklist, word);
1317 else
1318 r = strv_extend(&arg_syscall_whitelist, word);
1319 if (r < 0)
1320 return log_oom();
1321 }
1322
1323 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1324 break;
1325 }
1326
1327 case ARG_RLIMIT: {
1328 const char *eq;
1329 _cleanup_free_ char *name = NULL;
1330 int rl;
1331
1332 if (streq(optarg, "help")) {
1333 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1334 return 0;
1335 }
1336
1337 eq = strchr(optarg, '=');
1338 if (!eq)
1339 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1340 "--rlimit= expects an '=' assignment.");
1341
1342 name = strndup(optarg, eq - optarg);
1343 if (!name)
1344 return log_oom();
1345
1346 rl = rlimit_from_string_harder(name);
1347 if (rl < 0)
1348 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1349 "Unknown resource limit: %s", name);
1350
1351 if (!arg_rlimit[rl]) {
1352 arg_rlimit[rl] = new0(struct rlimit, 1);
1353 if (!arg_rlimit[rl])
1354 return log_oom();
1355 }
1356
1357 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1358 if (r < 0)
1359 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1360
1361 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1362 break;
1363 }
1364
1365 case ARG_OOM_SCORE_ADJUST:
1366 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1367 if (r < 0)
1368 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1369
1370 arg_oom_score_adjust_set = true;
1371 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1372 break;
1373
1374 case ARG_CPU_AFFINITY: {
1375 CPUSet cpuset;
1376
1377 r = parse_cpu_set(optarg, &cpuset);
1378 if (r < 0)
1379 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1380
1381 cpu_set_reset(&arg_cpu_set);
1382 arg_cpu_set = cpuset;
1383 arg_settings_mask |= SETTING_CPU_AFFINITY;
1384 break;
1385 }
1386
1387 case ARG_RESOLV_CONF:
1388 if (streq(optarg, "help")) {
1389 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1390 return 0;
1391 }
1392
1393 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1394 if (arg_resolv_conf < 0)
1395 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1396 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1397
1398 arg_settings_mask |= SETTING_RESOLV_CONF;
1399 break;
1400
1401 case ARG_TIMEZONE:
1402 if (streq(optarg, "help")) {
1403 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1404 return 0;
1405 }
1406
1407 arg_timezone = timezone_mode_from_string(optarg);
1408 if (arg_timezone < 0)
1409 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1410 "Failed to parse /etc/localtime mode: %s", optarg);
1411
1412 arg_settings_mask |= SETTING_TIMEZONE;
1413 break;
1414
1415 case ARG_CONSOLE:
1416 r = handle_arg_console(optarg);
1417 if (r <= 0)
1418 return r;
1419 break;
1420
1421 case 'P':
1422 case ARG_PIPE:
1423 r = handle_arg_console("pipe");
1424 if (r <= 0)
1425 return r;
1426 break;
1427
1428 case ARG_NO_PAGER:
1429 arg_pager_flags |= PAGER_DISABLE;
1430 break;
1431
1432 case '?':
1433 return -EINVAL;
1434
1435 default:
1436 assert_not_reached("Unhandled option");
1437 }
1438
1439 if (argc > optind) {
1440 strv_free(arg_parameters);
1441 arg_parameters = strv_copy(argv + optind);
1442 if (!arg_parameters)
1443 return log_oom();
1444
1445 arg_settings_mask |= SETTING_START_MODE;
1446 }
1447
1448 if (arg_ephemeral && arg_template && !arg_directory)
1449 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1450 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1451 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1452 * --directory=". */
1453 arg_directory = TAKE_PTR(arg_template);
1454
1455 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1456
1457 /* Make sure to parse environment before we reset the settings mask below */
1458 r = parse_environment();
1459 if (r < 0)
1460 return r;
1461
1462 /* Load all settings from .nspawn files */
1463 if (mask_no_settings)
1464 arg_settings_mask = 0;
1465
1466 /* Don't load any settings from .nspawn files */
1467 if (mask_all_settings)
1468 arg_settings_mask = _SETTINGS_MASK_ALL;
1469
1470 return 1;
1471 }
1472
1473 static int verify_arguments(void) {
1474 int r;
1475
1476 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1477 /* If we are running the stub init in the container, we don't need to look at what the init
1478 * in the container supports, because we are not using it. Let's immediately pick the right
1479 * setting based on the host system configuration.
1480 *
1481 * We only do this, if the user didn't use an environment variable to override the detection.
1482 */
1483
1484 r = cg_all_unified();
1485 if (r < 0)
1486 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1487 if (r > 0)
1488 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1489 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1490 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1491 else
1492 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1493 }
1494
1495 if (arg_userns_mode != USER_NAMESPACE_NO)
1496 arg_mount_settings |= MOUNT_USE_USERNS;
1497
1498 if (arg_private_network)
1499 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1500
1501 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1502 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1503 arg_register = false;
1504 if (arg_start_mode != START_PID1)
1505 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1506 }
1507
1508 if (arg_userns_mode == USER_NAMESPACE_PICK)
1509 arg_userns_chown = true;
1510
1511 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1512 arg_kill_signal = SIGRTMIN+3;
1513
1514 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1515 arg_read_only = true;
1516
1517 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1518 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1519 * The latter is not technically a user session, but we don't need to labour the point. */
1520 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1521
1522 if (arg_directory && arg_image)
1523 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1524
1525 if (arg_template && arg_image)
1526 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1527
1528 if (arg_template && !(arg_directory || arg_machine))
1529 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1530
1531 if (arg_ephemeral && arg_template)
1532 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1533
1534 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1535 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1536
1537 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1538 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1539
1540 if (arg_userns_chown && arg_read_only)
1541 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1542 "--read-only and --private-users-chown may not be combined.");
1543
1544 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1545 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
1546 * copy-up (in case of overlay) making the entire exercise pointless. */
1547 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1548 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1549
1550 /* If --network-namespace-path is given with any other network-related option, we need to error out,
1551 * to avoid conflicts between different network options. */
1552 if (arg_network_namespace_path &&
1553 (arg_network_interfaces || arg_network_macvlan ||
1554 arg_network_ipvlan || arg_network_veth_extra ||
1555 arg_network_bridge || arg_network_zone ||
1556 arg_network_veth || arg_private_network))
1557 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1558
1559 if (arg_network_bridge && arg_network_zone)
1560 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1561 "--network-bridge= and --network-zone= may not be combined.");
1562
1563 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1564 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1565
1566 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1567 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1568
1569 if (arg_expose_ports && !arg_private_network)
1570 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1571
1572 #if ! HAVE_LIBIPTC
1573 if (arg_expose_ports)
1574 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--port= is not supported, compiled without libiptc support.");
1575 #endif
1576
1577 r = custom_mount_check_all();
1578 if (r < 0)
1579 return r;
1580
1581 return 0;
1582 }
1583
1584 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1585 assert(p);
1586
1587 if (arg_userns_mode == USER_NAMESPACE_NO)
1588 return 0;
1589
1590 if (uid == UID_INVALID && gid == GID_INVALID)
1591 return 0;
1592
1593 if (uid != UID_INVALID) {
1594 uid += arg_uid_shift;
1595
1596 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1597 return -EOVERFLOW;
1598 }
1599
1600 if (gid != GID_INVALID) {
1601 gid += (gid_t) arg_uid_shift;
1602
1603 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1604 return -EOVERFLOW;
1605 }
1606
1607 if (lchown(p, uid, gid) < 0)
1608 return -errno;
1609
1610 return 0;
1611 }
1612
1613 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1614 const char *q;
1615 int r;
1616
1617 q = prefix_roota(root, path);
1618 r = mkdir_errno_wrapper(q, mode);
1619 if (r == -EEXIST)
1620 return 0;
1621 if (r < 0)
1622 return r;
1623
1624 return userns_lchown(q, uid, gid);
1625 }
1626
1627 static const char *timezone_from_path(const char *path) {
1628 return PATH_STARTSWITH_SET(
1629 path,
1630 "../usr/share/zoneinfo/",
1631 "/usr/share/zoneinfo/");
1632 }
1633
1634 static bool etc_writable(void) {
1635 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1636 }
1637
1638 static int setup_timezone(const char *dest) {
1639 _cleanup_free_ char *p = NULL, *etc = NULL;
1640 const char *where, *check;
1641 TimezoneMode m;
1642 int r;
1643
1644 assert(dest);
1645
1646 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1647 r = readlink_malloc("/etc/localtime", &p);
1648 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1649 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1650 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1651 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1652 else if (r < 0) {
1653 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1654 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1655 * file.
1656 *
1657 * Example:
1658 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1659 */
1660 return 0;
1661 } else if (arg_timezone == TIMEZONE_AUTO)
1662 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1663 else
1664 m = arg_timezone;
1665 } else
1666 m = arg_timezone;
1667
1668 if (m == TIMEZONE_OFF)
1669 return 0;
1670
1671 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1672 if (r < 0) {
1673 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1674 return 0;
1675 }
1676
1677 where = strjoina(etc, "/localtime");
1678
1679 switch (m) {
1680
1681 case TIMEZONE_DELETE:
1682 if (unlink(where) < 0)
1683 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1684
1685 return 0;
1686
1687 case TIMEZONE_SYMLINK: {
1688 _cleanup_free_ char *q = NULL;
1689 const char *z, *what;
1690
1691 z = timezone_from_path(p);
1692 if (!z) {
1693 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1694 return 0;
1695 }
1696
1697 r = readlink_malloc(where, &q);
1698 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1699 return 0; /* Already pointing to the right place? Then do nothing .. */
1700
1701 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1702 r = chase_symlinks(check, dest, 0, NULL);
1703 if (r < 0)
1704 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1705 else {
1706 if (unlink(where) < 0 && errno != ENOENT) {
1707 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1708 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1709 return 0;
1710 }
1711
1712 what = strjoina("../usr/share/zoneinfo/", z);
1713 if (symlink(what, where) < 0) {
1714 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1715 errno, "Failed to correct timezone of container, ignoring: %m");
1716 return 0;
1717 }
1718
1719 break;
1720 }
1721
1722 _fallthrough_;
1723 }
1724
1725 case TIMEZONE_BIND: {
1726 _cleanup_free_ char *resolved = NULL;
1727 int found;
1728
1729 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1730 if (found < 0) {
1731 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1732 return 0;
1733 }
1734
1735 if (found == 0) /* missing? */
1736 (void) touch(resolved);
1737
1738 r = mount_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1739 if (r >= 0)
1740 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1741
1742 _fallthrough_;
1743 }
1744
1745 case TIMEZONE_COPY:
1746 /* If mounting failed, try to copy */
1747 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1748 if (r < 0) {
1749 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1750 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1751 return 0;
1752 }
1753
1754 break;
1755
1756 default:
1757 assert_not_reached("unexpected mode");
1758 }
1759
1760 /* Fix permissions of the symlink or file copy we just created */
1761 r = userns_lchown(where, 0, 0);
1762 if (r < 0)
1763 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1764
1765 return 0;
1766 }
1767
1768 static int have_resolv_conf(const char *path) {
1769 assert(path);
1770
1771 if (access(path, F_OK) < 0) {
1772 if (errno == ENOENT)
1773 return 0;
1774
1775 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1776 }
1777
1778 return 1;
1779 }
1780
1781 static int resolved_listening(void) {
1782 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1783 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1784 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1785 int r;
1786
1787 /* Check if resolved is listening */
1788
1789 r = sd_bus_open_system(&bus);
1790 if (r < 0)
1791 return log_debug_errno(r, "Failed to open system bus: %m");
1792
1793 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1794 if (r < 0)
1795 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
1796 if (r == 0)
1797 return 0;
1798
1799 r = sd_bus_get_property_string(bus,
1800 "org.freedesktop.resolve1",
1801 "/org/freedesktop/resolve1",
1802 "org.freedesktop.resolve1.Manager",
1803 "DNSStubListener",
1804 &error,
1805 &dns_stub_listener_mode);
1806 if (r < 0)
1807 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
1808
1809 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1810 }
1811
1812 static int setup_resolv_conf(const char *dest) {
1813 _cleanup_free_ char *etc = NULL;
1814 const char *where, *what;
1815 ResolvConfMode m;
1816 int r;
1817
1818 assert(dest);
1819
1820 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
1821 if (arg_private_network)
1822 m = RESOLV_CONF_OFF;
1823 else if (have_resolv_conf(STATIC_RESOLV_CONF) > 0 && resolved_listening() > 0)
1824 m = etc_writable() ? RESOLV_CONF_COPY_STATIC : RESOLV_CONF_BIND_STATIC;
1825 else if (have_resolv_conf("/etc/resolv.conf") > 0)
1826 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
1827 else
1828 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
1829 } else
1830 m = arg_resolv_conf;
1831
1832 if (m == RESOLV_CONF_OFF)
1833 return 0;
1834
1835 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1836 if (r < 0) {
1837 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1838 return 0;
1839 }
1840
1841 where = strjoina(etc, "/resolv.conf");
1842
1843 if (m == RESOLV_CONF_DELETE) {
1844 if (unlink(where) < 0)
1845 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1846
1847 return 0;
1848 }
1849
1850 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_COPY_STATIC))
1851 what = STATIC_RESOLV_CONF;
1852 else
1853 what = "/etc/resolv.conf";
1854
1855 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC)) {
1856 _cleanup_free_ char *resolved = NULL;
1857 int found;
1858
1859 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1860 if (found < 0) {
1861 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1862 return 0;
1863 }
1864
1865 if (found == 0) /* missing? */
1866 (void) touch(resolved);
1867
1868 r = mount_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
1869 if (r >= 0)
1870 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1871 }
1872
1873 /* If that didn't work, let's copy the file */
1874 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
1875 if (r < 0) {
1876 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1877 * resolved or something similar runs inside and the symlink points there.
1878 *
1879 * If the disk image is read-only, there's also no point in complaining.
1880 */
1881 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC) && IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1882 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1883 return 0;
1884 }
1885
1886 r = userns_lchown(where, 0, 0);
1887 if (r < 0)
1888 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1889
1890 return 0;
1891 }
1892
1893 static int setup_boot_id(void) {
1894 _cleanup_(unlink_and_freep) char *from = NULL;
1895 _cleanup_free_ char *path = NULL;
1896 sd_id128_t rnd = SD_ID128_NULL;
1897 const char *to;
1898 int r;
1899
1900 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
1901
1902 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
1903 if (r < 0)
1904 return log_error_errno(r, "Failed to generate random boot ID path: %m");
1905
1906 r = sd_id128_randomize(&rnd);
1907 if (r < 0)
1908 return log_error_errno(r, "Failed to generate random boot id: %m");
1909
1910 r = id128_write(path, ID128_UUID, rnd, false);
1911 if (r < 0)
1912 return log_error_errno(r, "Failed to write boot id: %m");
1913
1914 from = TAKE_PTR(path);
1915 to = "/proc/sys/kernel/random/boot_id";
1916
1917 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1918 if (r < 0)
1919 return r;
1920
1921 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1922 }
1923
1924 static int copy_devnodes(const char *dest) {
1925 static const char devnodes[] =
1926 "null\0"
1927 "zero\0"
1928 "full\0"
1929 "random\0"
1930 "urandom\0"
1931 "tty\0"
1932 "net/tun\0";
1933
1934 _cleanup_umask_ mode_t u;
1935 const char *d;
1936 int r = 0;
1937
1938 assert(dest);
1939
1940 u = umask(0000);
1941
1942 /* Create /dev/net, so that we can create /dev/net/tun in it */
1943 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1944 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1945
1946 NULSTR_FOREACH(d, devnodes) {
1947 _cleanup_free_ char *from = NULL, *to = NULL;
1948 struct stat st;
1949
1950 from = path_join("/dev/", d);
1951 if (!from)
1952 return log_oom();
1953
1954 to = path_join(dest, from);
1955 if (!to)
1956 return log_oom();
1957
1958 if (stat(from, &st) < 0) {
1959
1960 if (errno != ENOENT)
1961 return log_error_errno(errno, "Failed to stat %s: %m", from);
1962
1963 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
1964 return log_error_errno(SYNTHETIC_ERRNO(EIO),
1965 "%s is not a char or block device, cannot copy.", from);
1966 else {
1967 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
1968
1969 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1970 /* Explicitly warn the user when /dev is already populated. */
1971 if (errno == EEXIST)
1972 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1973 if (errno != EPERM)
1974 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1975
1976 /* Some systems abusively restrict mknod but allow bind mounts. */
1977 r = touch(to);
1978 if (r < 0)
1979 return log_error_errno(r, "touch (%s) failed: %m", to);
1980 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1981 if (r < 0)
1982 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1983 }
1984
1985 r = userns_lchown(to, 0, 0);
1986 if (r < 0)
1987 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1988
1989 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
1990 if (!dn)
1991 return log_oom();
1992
1993 r = userns_mkdir(dest, dn, 0755, 0, 0);
1994 if (r < 0)
1995 return log_error_errno(r, "Failed to create '%s': %m", dn);
1996
1997 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
1998 return log_oom();
1999
2000 prefixed = path_join(dest, sl);
2001 if (!prefixed)
2002 return log_oom();
2003
2004 t = path_join("..", d);
2005 if (!t)
2006 return log_oom();
2007
2008 if (symlink(t, prefixed) < 0)
2009 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2010 }
2011 }
2012
2013 return r;
2014 }
2015
2016 static int make_extra_nodes(const char *dest) {
2017 _cleanup_umask_ mode_t u;
2018 size_t i;
2019 int r;
2020
2021 u = umask(0000);
2022
2023 for (i = 0; i < arg_n_extra_nodes; i++) {
2024 _cleanup_free_ char *path = NULL;
2025 DeviceNode *n = arg_extra_nodes + i;
2026
2027 path = path_join(dest, n->path);
2028 if (!path)
2029 return log_oom();
2030
2031 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2032 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2033
2034 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2035 if (r < 0)
2036 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2037 }
2038
2039 return 0;
2040 }
2041
2042 static int setup_pts(const char *dest) {
2043 _cleanup_free_ char *options = NULL;
2044 const char *p;
2045 int r;
2046
2047 #if HAVE_SELINUX
2048 if (arg_selinux_apifs_context)
2049 (void) asprintf(&options,
2050 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2051 arg_uid_shift + TTY_GID,
2052 arg_selinux_apifs_context);
2053 else
2054 #endif
2055 (void) asprintf(&options,
2056 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2057 arg_uid_shift + TTY_GID);
2058
2059 if (!options)
2060 return log_oom();
2061
2062 /* Mount /dev/pts itself */
2063 p = prefix_roota(dest, "/dev/pts");
2064 r = mkdir_errno_wrapper(p, 0755);
2065 if (r < 0)
2066 return log_error_errno(r, "Failed to create /dev/pts: %m");
2067
2068 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2069 if (r < 0)
2070 return r;
2071 r = userns_lchown(p, 0, 0);
2072 if (r < 0)
2073 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2074
2075 /* Create /dev/ptmx symlink */
2076 p = prefix_roota(dest, "/dev/ptmx");
2077 if (symlink("pts/ptmx", p) < 0)
2078 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2079 r = userns_lchown(p, 0, 0);
2080 if (r < 0)
2081 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2082
2083 /* And fix /dev/pts/ptmx ownership */
2084 p = prefix_roota(dest, "/dev/pts/ptmx");
2085 r = userns_lchown(p, 0, 0);
2086 if (r < 0)
2087 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2088
2089 return 0;
2090 }
2091
2092 static int setup_stdio_as_dev_console(void) {
2093 int terminal;
2094 int r;
2095
2096 terminal = open_terminal("/dev/console", O_RDWR);
2097 if (terminal < 0)
2098 return log_error_errno(terminal, "Failed to open console: %m");
2099
2100 /* Make sure we can continue logging to the original stderr, even if
2101 * stderr points elsewhere now */
2102 r = log_dup_console();
2103 if (r < 0)
2104 return log_error_errno(r, "Failed to duplicate stderr: %m");
2105
2106 /* invalidates 'terminal' on success and failure */
2107 r = rearrange_stdio(terminal, terminal, terminal);
2108 if (r < 0)
2109 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2110
2111 return 0;
2112 }
2113
2114 static int setup_dev_console(const char *console) {
2115 _cleanup_free_ char *p = NULL;
2116 int r;
2117
2118 /* Create /dev/console symlink */
2119 r = path_make_relative("/dev", console, &p);
2120 if (r < 0)
2121 return log_error_errno(r, "Failed to create relative path: %m");
2122
2123 if (symlink(p, "/dev/console") < 0)
2124 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2125
2126 return 0;
2127 }
2128
2129 static int setup_keyring(void) {
2130 key_serial_t keyring;
2131
2132 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
2133 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
2134 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
2135 * these system calls let's make sure we don't leak anything into the container. */
2136
2137 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2138 if (keyring == -1) {
2139 if (errno == ENOSYS)
2140 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2141 else if (IN_SET(errno, EACCES, EPERM))
2142 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2143 else
2144 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2145 }
2146
2147 return 0;
2148 }
2149
2150 static int setup_kmsg(int kmsg_socket) {
2151 _cleanup_(unlink_and_freep) char *from = NULL;
2152 _cleanup_free_ char *fifo = NULL;
2153 _cleanup_close_ int fd = -1;
2154 _cleanup_umask_ mode_t u;
2155 int r;
2156
2157 assert(kmsg_socket >= 0);
2158
2159 u = umask(0000);
2160
2161 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2162 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2163 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2164 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2165
2166 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2167 if (r < 0)
2168 return log_error_errno(r, "Failed to generate kmsg path: %m");
2169
2170 if (mkfifo(fifo, 0600) < 0)
2171 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2172
2173 from = TAKE_PTR(fifo);
2174
2175 r = mount_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2176 if (r < 0)
2177 return r;
2178
2179 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2180 if (fd < 0)
2181 return log_error_errno(errno, "Failed to open fifo: %m");
2182
2183 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2184 r = send_one_fd(kmsg_socket, fd, 0);
2185 if (r < 0)
2186 return log_error_errno(r, "Failed to send FIFO fd: %m");
2187
2188 return 0;
2189 }
2190
2191 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2192 union in_addr_union *exposed = userdata;
2193
2194 assert(rtnl);
2195 assert(m);
2196 assert(exposed);
2197
2198 expose_port_execute(rtnl, arg_expose_ports, exposed);
2199 return 0;
2200 }
2201
2202 static int setup_hostname(void) {
2203 int r;
2204
2205 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2206 return 0;
2207
2208 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2209 if (r < 0)
2210 return log_error_errno(r, "Failed to set hostname: %m");
2211
2212 return 0;
2213 }
2214
2215 static int setup_journal(const char *directory) {
2216 _cleanup_free_ char *d = NULL;
2217 const char *dirname, *p, *q;
2218 sd_id128_t this_id;
2219 char id[33];
2220 bool try;
2221 int r;
2222
2223 /* Don't link journals in ephemeral mode */
2224 if (arg_ephemeral)
2225 return 0;
2226
2227 if (arg_link_journal == LINK_NO)
2228 return 0;
2229
2230 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2231
2232 r = sd_id128_get_machine(&this_id);
2233 if (r < 0)
2234 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2235
2236 if (sd_id128_equal(arg_uuid, this_id)) {
2237 log_full(try ? LOG_WARNING : LOG_ERR,
2238 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2239 if (try)
2240 return 0;
2241 return -EEXIST;
2242 }
2243
2244 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2245 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2246 if (r < 0) {
2247 bool ignore = r == -EROFS && try;
2248 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2249 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2250 return ignore ? 0 : r;
2251 }
2252 }
2253
2254 (void) sd_id128_to_string(arg_uuid, id);
2255
2256 p = strjoina("/var/log/journal/", id);
2257 q = prefix_roota(directory, p);
2258
2259 if (path_is_mount_point(p, NULL, 0) > 0) {
2260 if (try)
2261 return 0;
2262
2263 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2264 "%s: already a mount point, refusing to use for journal", p);
2265 }
2266
2267 if (path_is_mount_point(q, NULL, 0) > 0) {
2268 if (try)
2269 return 0;
2270
2271 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2272 "%s: already a mount point, refusing to use for journal", q);
2273 }
2274
2275 r = readlink_and_make_absolute(p, &d);
2276 if (r >= 0) {
2277 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2278 path_equal(d, q)) {
2279
2280 r = userns_mkdir(directory, p, 0755, 0, 0);
2281 if (r < 0)
2282 log_warning_errno(r, "Failed to create directory %s: %m", q);
2283 return 0;
2284 }
2285
2286 if (unlink(p) < 0)
2287 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2288 } else if (r == -EINVAL) {
2289
2290 if (arg_link_journal == LINK_GUEST &&
2291 rmdir(p) < 0) {
2292
2293 if (errno == ENOTDIR) {
2294 log_error("%s already exists and is neither a symlink nor a directory", p);
2295 return r;
2296 } else
2297 return log_error_errno(errno, "Failed to remove %s: %m", p);
2298 }
2299 } else if (r != -ENOENT)
2300 return log_error_errno(r, "readlink(%s) failed: %m", p);
2301
2302 if (arg_link_journal == LINK_GUEST) {
2303
2304 if (symlink(q, p) < 0) {
2305 if (try) {
2306 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2307 return 0;
2308 } else
2309 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2310 }
2311
2312 r = userns_mkdir(directory, p, 0755, 0, 0);
2313 if (r < 0)
2314 log_warning_errno(r, "Failed to create directory %s: %m", q);
2315 return 0;
2316 }
2317
2318 if (arg_link_journal == LINK_HOST) {
2319 /* don't create parents here — if the host doesn't have
2320 * permanent journal set up, don't force it here */
2321
2322 r = mkdir_errno_wrapper(p, 0755);
2323 if (r < 0 && r != -EEXIST) {
2324 if (try) {
2325 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2326 return 0;
2327 } else
2328 return log_error_errno(r, "Failed to create %s: %m", p);
2329 }
2330
2331 } else if (access(p, F_OK) < 0)
2332 return 0;
2333
2334 if (dir_is_empty(q) == 0)
2335 log_warning("%s is not empty, proceeding anyway.", q);
2336
2337 r = userns_mkdir(directory, p, 0755, 0, 0);
2338 if (r < 0)
2339 return log_error_errno(r, "Failed to create %s: %m", q);
2340
2341 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2342 if (r < 0)
2343 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2344
2345 return 0;
2346 }
2347
2348 static int drop_capabilities(uid_t uid) {
2349 CapabilityQuintet q;
2350
2351 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2352 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2353 * arg_caps_retain. */
2354
2355 if (capability_quintet_is_set(&arg_full_capabilities)) {
2356 q = arg_full_capabilities;
2357
2358 if (q.bounding == (uint64_t) -1)
2359 q.bounding = uid == 0 ? arg_caps_retain : 0;
2360
2361 if (q.effective == (uint64_t) -1)
2362 q.effective = uid == 0 ? q.bounding : 0;
2363
2364 if (q.inheritable == (uint64_t) -1)
2365 q.inheritable = uid == 0 ? q.bounding : 0;
2366
2367 if (q.permitted == (uint64_t) -1)
2368 q.permitted = uid == 0 ? q.bounding : 0;
2369
2370 if (q.ambient == (uint64_t) -1 && ambient_capabilities_supported())
2371 q.ambient = 0;
2372
2373 if (capability_quintet_mangle(&q))
2374 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2375
2376 } else {
2377 q = (CapabilityQuintet) {
2378 .bounding = arg_caps_retain,
2379 .effective = uid == 0 ? arg_caps_retain : 0,
2380 .inheritable = uid == 0 ? arg_caps_retain : 0,
2381 .permitted = uid == 0 ? arg_caps_retain : 0,
2382 .ambient = ambient_capabilities_supported() ? 0 : (uint64_t) -1,
2383 };
2384
2385 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2386 * in order to maintain the same behavior as systemd < 242. */
2387 if (capability_quintet_mangle(&q))
2388 log_warning("Some capabilities will not be set because they are not in the current bounding set.");
2389
2390 }
2391
2392 return capability_quintet_enforce(&q);
2393 }
2394
2395 static int reset_audit_loginuid(void) {
2396 _cleanup_free_ char *p = NULL;
2397 int r;
2398
2399 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2400 return 0;
2401
2402 r = read_one_line_file("/proc/self/loginuid", &p);
2403 if (r == -ENOENT)
2404 return 0;
2405 if (r < 0)
2406 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2407
2408 /* Already reset? */
2409 if (streq(p, "4294967295"))
2410 return 0;
2411
2412 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2413 if (r < 0) {
2414 log_error_errno(r,
2415 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2416 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2417 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2418 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2419 "using systemd-nspawn. Sleeping for 5s... (%m)");
2420
2421 sleep(5);
2422 }
2423
2424 return 0;
2425 }
2426
2427 static int setup_propagate(const char *root) {
2428 const char *p, *q;
2429 int r;
2430
2431 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2432 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2433 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2434 (void) mkdir_p(p, 0600);
2435
2436 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
2437 if (r < 0)
2438 return log_error_errno(r, "Failed to create /run/systemd: %m");
2439
2440 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
2441 if (r < 0)
2442 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
2443
2444 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
2445 if (r < 0)
2446 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
2447
2448 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
2449 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2450 if (r < 0)
2451 return r;
2452
2453 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2454 if (r < 0)
2455 return r;
2456
2457 /* machined will MS_MOVE into that directory, and that's only
2458 * supported for non-shared mounts. */
2459 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2460 }
2461
2462 static int setup_machine_id(const char *directory) {
2463 const char *etc_machine_id;
2464 sd_id128_t id;
2465 int r;
2466
2467 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2468 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2469 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2470 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2471 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2472 * container behaves nicely). */
2473
2474 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2475
2476 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
2477 if (r < 0) {
2478 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2479 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2480
2481 if (sd_id128_is_null(arg_uuid)) {
2482 r = sd_id128_randomize(&arg_uuid);
2483 if (r < 0)
2484 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2485 }
2486 } else {
2487 if (sd_id128_is_null(id))
2488 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2489 "Machine ID in container image is zero, refusing.");
2490
2491 arg_uuid = id;
2492 }
2493
2494 return 0;
2495 }
2496
2497 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2498 int r;
2499
2500 assert(directory);
2501
2502 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2503 return 0;
2504
2505 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2506 if (r == -EOPNOTSUPP)
2507 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2508 if (r == -EBADE)
2509 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2510 if (r < 0)
2511 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2512 if (r == 0)
2513 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2514 else
2515 log_debug("Patched directory tree to match UID/GID range.");
2516
2517 return r;
2518 }
2519
2520 /*
2521 * Return values:
2522 * < 0 : wait_for_terminate() failed to get the state of the
2523 * container, the container was terminated by a signal, or
2524 * failed for an unknown reason. No change is made to the
2525 * container argument.
2526 * > 0 : The program executed in the container terminated with an
2527 * error. The exit code of the program executed in the
2528 * container is returned. The container argument has been set
2529 * to CONTAINER_TERMINATED.
2530 * 0 : The container is being rebooted, has been shut down or exited
2531 * successfully. The container argument has been set to either
2532 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2533 *
2534 * That is, success is indicated by a return value of zero, and an
2535 * error is indicated by a non-zero value.
2536 */
2537 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2538 siginfo_t status;
2539 int r;
2540
2541 r = wait_for_terminate(pid, &status);
2542 if (r < 0)
2543 return log_warning_errno(r, "Failed to wait for container: %m");
2544
2545 switch (status.si_code) {
2546
2547 case CLD_EXITED:
2548 if (status.si_status == 0)
2549 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2550 else
2551 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2552
2553 *container = CONTAINER_TERMINATED;
2554 return status.si_status;
2555
2556 case CLD_KILLED:
2557 if (status.si_status == SIGINT) {
2558 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2559 *container = CONTAINER_TERMINATED;
2560 return 0;
2561
2562 } else if (status.si_status == SIGHUP) {
2563 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2564 *container = CONTAINER_REBOOTED;
2565 return 0;
2566 }
2567
2568 _fallthrough_;
2569 case CLD_DUMPED:
2570 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2571 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2572
2573 default:
2574 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2575 "Container %s failed due to unknown reason.", arg_machine);
2576 }
2577 }
2578
2579 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2580 pid_t pid;
2581
2582 pid = PTR_TO_PID(userdata);
2583 if (pid > 0) {
2584 if (kill(pid, arg_kill_signal) >= 0) {
2585 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2586 sd_event_source_set_userdata(s, NULL);
2587 return 0;
2588 }
2589 }
2590
2591 sd_event_exit(sd_event_source_get_event(s), 0);
2592 return 0;
2593 }
2594
2595 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2596 pid_t pid;
2597
2598 assert(s);
2599 assert(ssi);
2600
2601 pid = PTR_TO_PID(userdata);
2602
2603 for (;;) {
2604 siginfo_t si = {};
2605
2606 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2607 return log_error_errno(errno, "Failed to waitid(): %m");
2608 if (si.si_pid == 0) /* No pending children. */
2609 break;
2610 if (si.si_pid == pid) {
2611 /* The main process we care for has exited. Return from
2612 * signal handler but leave the zombie. */
2613 sd_event_exit(sd_event_source_get_event(s), 0);
2614 break;
2615 }
2616
2617 /* Reap all other children. */
2618 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2619 }
2620
2621 return 0;
2622 }
2623
2624 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2625 pid_t pid;
2626
2627 assert(m);
2628
2629 pid = PTR_TO_PID(userdata);
2630
2631 if (arg_kill_signal > 0) {
2632 log_info("Container termination requested. Attempting to halt container.");
2633 (void) kill(pid, arg_kill_signal);
2634 } else {
2635 log_info("Container termination requested. Exiting.");
2636 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2637 }
2638
2639 return 0;
2640 }
2641
2642 static int determine_names(void) {
2643 int r;
2644
2645 if (arg_template && !arg_directory && arg_machine) {
2646
2647 /* If --template= was specified then we should not
2648 * search for a machine, but instead create a new one
2649 * in /var/lib/machine. */
2650
2651 arg_directory = path_join("/var/lib/machines", arg_machine);
2652 if (!arg_directory)
2653 return log_oom();
2654 }
2655
2656 if (!arg_image && !arg_directory) {
2657 if (arg_machine) {
2658 _cleanup_(image_unrefp) Image *i = NULL;
2659
2660 r = image_find(IMAGE_MACHINE, arg_machine, &i);
2661 if (r == -ENOENT)
2662 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2663 if (r < 0)
2664 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2665
2666 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2667 r = free_and_strdup(&arg_image, i->path);
2668 else
2669 r = free_and_strdup(&arg_directory, i->path);
2670 if (r < 0)
2671 return log_oom();
2672
2673 if (!arg_ephemeral)
2674 arg_read_only = arg_read_only || i->read_only;
2675 } else {
2676 r = safe_getcwd(&arg_directory);
2677 if (r < 0)
2678 return log_error_errno(r, "Failed to determine current directory: %m");
2679 }
2680
2681 if (!arg_directory && !arg_image)
2682 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2683 }
2684
2685 if (!arg_machine) {
2686 if (arg_directory && path_equal(arg_directory, "/"))
2687 arg_machine = gethostname_malloc();
2688 else {
2689 if (arg_image) {
2690 char *e;
2691
2692 arg_machine = strdup(basename(arg_image));
2693
2694 /* Truncate suffix if there is one */
2695 e = endswith(arg_machine, ".raw");
2696 if (e)
2697 *e = 0;
2698 } else
2699 arg_machine = strdup(basename(arg_directory));
2700 }
2701 if (!arg_machine)
2702 return log_oom();
2703
2704 hostname_cleanup(arg_machine);
2705 if (!machine_name_is_valid(arg_machine))
2706 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2707
2708 if (arg_ephemeral) {
2709 char *b;
2710
2711 /* Add a random suffix when this is an
2712 * ephemeral machine, so that we can run many
2713 * instances at once without manually having
2714 * to specify -M each time. */
2715
2716 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2717 return log_oom();
2718
2719 free(arg_machine);
2720 arg_machine = b;
2721 }
2722 }
2723
2724 return 0;
2725 }
2726
2727 static int chase_symlinks_and_update(char **p, unsigned flags) {
2728 char *chased;
2729 int r;
2730
2731 assert(p);
2732
2733 if (!*p)
2734 return 0;
2735
2736 r = chase_symlinks(*p, NULL, flags, &chased);
2737 if (r < 0)
2738 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2739
2740 free_and_replace(*p, chased);
2741 return r; /* r might be an fd here in case we ever use CHASE_OPEN in flags */
2742 }
2743
2744 static int determine_uid_shift(const char *directory) {
2745 int r;
2746
2747 if (arg_userns_mode == USER_NAMESPACE_NO) {
2748 arg_uid_shift = 0;
2749 return 0;
2750 }
2751
2752 if (arg_uid_shift == UID_INVALID) {
2753 struct stat st;
2754
2755 r = stat(directory, &st);
2756 if (r < 0)
2757 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2758
2759 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2760
2761 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
2762 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2763 "UID and GID base of %s don't match.", directory);
2764
2765 arg_uid_range = UINT32_C(0x10000);
2766 }
2767
2768 if (arg_uid_shift > (uid_t) -1 - arg_uid_range)
2769 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2770 "UID base too high for UID range.");
2771
2772 return 0;
2773 }
2774
2775 static unsigned long effective_clone_ns_flags(void) {
2776 unsigned long flags = arg_clone_ns_flags;
2777
2778 if (arg_private_network)
2779 flags |= CLONE_NEWNET;
2780 if (arg_use_cgns)
2781 flags |= CLONE_NEWCGROUP;
2782 if (arg_userns_mode != USER_NAMESPACE_NO)
2783 flags |= CLONE_NEWUSER;
2784
2785 return flags;
2786 }
2787
2788 static int patch_sysctl(void) {
2789
2790 /* This table is inspired by runc's sysctl() function */
2791 static const struct {
2792 const char *key;
2793 bool prefix;
2794 unsigned long clone_flags;
2795 } safe_sysctl[] = {
2796 { "kernel.hostname", false, CLONE_NEWUTS },
2797 { "kernel.domainname", false, CLONE_NEWUTS },
2798 { "kernel.msgmax", false, CLONE_NEWIPC },
2799 { "kernel.msgmnb", false, CLONE_NEWIPC },
2800 { "kernel.msgmni", false, CLONE_NEWIPC },
2801 { "kernel.sem", false, CLONE_NEWIPC },
2802 { "kernel.shmall", false, CLONE_NEWIPC },
2803 { "kernel.shmmax", false, CLONE_NEWIPC },
2804 { "kernel.shmmni", false, CLONE_NEWIPC },
2805 { "fs.mqueue.", true, CLONE_NEWIPC },
2806 { "net.", true, CLONE_NEWNET },
2807 };
2808
2809 unsigned long flags;
2810 char **k, **v;
2811 int r;
2812
2813 flags = effective_clone_ns_flags();
2814
2815 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
2816 bool good = false;
2817 size_t i;
2818
2819 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
2820
2821 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
2822 continue;
2823
2824 if (safe_sysctl[i].prefix)
2825 good = startswith(*k, safe_sysctl[i].key);
2826 else
2827 good = streq(*k, safe_sysctl[i].key);
2828
2829 if (good)
2830 break;
2831 }
2832
2833 if (!good)
2834 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
2835
2836 r = sysctl_write(*k, *v);
2837 if (r < 0)
2838 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
2839 }
2840
2841 return 0;
2842 }
2843
2844 static int inner_child(
2845 Barrier *barrier,
2846 const char *directory,
2847 bool secondary,
2848 int kmsg_socket,
2849 int rtnl_socket,
2850 int master_pty_socket,
2851 FDSet *fds) {
2852
2853 _cleanup_free_ char *home = NULL;
2854 char as_uuid[37];
2855 size_t n_env = 1;
2856 const char *envp[] = {
2857 "PATH=" DEFAULT_PATH_COMPAT,
2858 NULL, /* container */
2859 NULL, /* TERM */
2860 NULL, /* HOME */
2861 NULL, /* USER */
2862 NULL, /* LOGNAME */
2863 NULL, /* container_uuid */
2864 NULL, /* LISTEN_FDS */
2865 NULL, /* LISTEN_PID */
2866 NULL, /* NOTIFY_SOCKET */
2867 NULL
2868 };
2869 const char *exec_target;
2870 _cleanup_strv_free_ char **env_use = NULL;
2871 int r, which_failed;
2872
2873 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
2874 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
2875 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
2876 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
2877 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
2878 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
2879 * namespace.
2880 *
2881 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
2882 * unshare(). See below. */
2883
2884 assert(barrier);
2885 assert(directory);
2886 assert(kmsg_socket >= 0);
2887
2888 log_debug("Inner child is initializing.");
2889
2890 if (arg_userns_mode != USER_NAMESPACE_NO) {
2891 /* Tell the parent, that it now can write the UID map. */
2892 (void) barrier_place(barrier); /* #1 */
2893
2894 /* Wait until the parent wrote the UID map */
2895 if (!barrier_place_and_sync(barrier)) /* #2 */
2896 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2897 "Parent died too early");
2898 }
2899
2900 r = reset_uid_gid();
2901 if (r < 0)
2902 return log_error_errno(r, "Couldn't become new root: %m");
2903
2904 r = mount_all(NULL,
2905 arg_mount_settings | MOUNT_IN_USERNS,
2906 arg_uid_shift,
2907 arg_selinux_apifs_context);
2908 if (r < 0)
2909 return r;
2910
2911 if (!arg_network_namespace_path && arg_private_network) {
2912 r = unshare(CLONE_NEWNET);
2913 if (r < 0)
2914 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2915
2916 /* Tell the parent that it can setup network interfaces. */
2917 (void) barrier_place(barrier); /* #3 */
2918 }
2919
2920 r = mount_sysfs(NULL, arg_mount_settings);
2921 if (r < 0)
2922 return r;
2923
2924 /* Wait until we are cgroup-ified, so that we
2925 * can mount the right cgroup path writable */
2926 if (!barrier_place_and_sync(barrier)) /* #4 */
2927 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2928 "Parent died too early");
2929
2930 if (arg_use_cgns) {
2931 r = unshare(CLONE_NEWCGROUP);
2932 if (r < 0)
2933 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2934 r = mount_cgroups(
2935 "",
2936 arg_unified_cgroup_hierarchy,
2937 arg_userns_mode != USER_NAMESPACE_NO,
2938 arg_uid_shift,
2939 arg_uid_range,
2940 arg_selinux_apifs_context,
2941 true);
2942 if (r < 0)
2943 return r;
2944 } else {
2945 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2946 if (r < 0)
2947 return r;
2948 }
2949
2950 r = setup_boot_id();
2951 if (r < 0)
2952 return r;
2953
2954 r = setup_kmsg(kmsg_socket);
2955 if (r < 0)
2956 return r;
2957 kmsg_socket = safe_close(kmsg_socket);
2958
2959 r = mount_custom(
2960 "/",
2961 arg_custom_mounts,
2962 arg_n_custom_mounts,
2963 false,
2964 0,
2965 0,
2966 arg_selinux_apifs_context,
2967 true);
2968 if (r < 0)
2969 return r;
2970
2971 if (setsid() < 0)
2972 return log_error_errno(errno, "setsid() failed: %m");
2973
2974 if (arg_private_network)
2975 loopback_setup();
2976
2977 if (arg_expose_ports) {
2978 r = expose_port_send_rtnl(rtnl_socket);
2979 if (r < 0)
2980 return r;
2981 rtnl_socket = safe_close(rtnl_socket);
2982 }
2983
2984 if (arg_console_mode != CONSOLE_PIPE) {
2985 _cleanup_close_ int master = -1;
2986 _cleanup_free_ char *console = NULL;
2987
2988 /* Allocate a pty and make it available as /dev/console. */
2989 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
2990 if (master < 0)
2991 return log_error_errno(master, "Failed to allocate a pty: %m");
2992
2993 r = setup_dev_console(console);
2994 if (r < 0)
2995 return log_error_errno(r, "Failed to setup /dev/console: %m");
2996
2997 r = send_one_fd(master_pty_socket, master, 0);
2998 if (r < 0)
2999 return log_error_errno(r, "Failed to send master fd: %m");
3000 master_pty_socket = safe_close(master_pty_socket);
3001
3002 r = setup_stdio_as_dev_console();
3003 if (r < 0)
3004 return r;
3005 }
3006
3007 r = patch_sysctl();
3008 if (r < 0)
3009 return r;
3010
3011 if (arg_oom_score_adjust_set) {
3012 r = set_oom_score_adjust(arg_oom_score_adjust);
3013 if (r < 0)
3014 return log_error_errno(r, "Failed to adjust OOM score: %m");
3015 }
3016
3017 if (arg_cpu_set.set)
3018 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3019 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3020
3021 (void) setup_hostname();
3022
3023 if (arg_personality != PERSONALITY_INVALID) {
3024 r = safe_personality(arg_personality);
3025 if (r < 0)
3026 return log_error_errno(r, "personality() failed: %m");
3027 } else if (secondary) {
3028 r = safe_personality(PER_LINUX32);
3029 if (r < 0)
3030 return log_error_errno(r, "personality() failed: %m");
3031 }
3032
3033 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3034 if (r < 0)
3035 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3036
3037 #if HAVE_SECCOMP
3038 if (arg_seccomp) {
3039
3040 if (is_seccomp_available()) {
3041
3042 r = seccomp_load(arg_seccomp);
3043 if (ERRNO_IS_SECCOMP_FATAL(r))
3044 return log_error_errno(r, "Failed to install seccomp filter: %m");
3045 if (r < 0)
3046 log_debug_errno(r, "Failed to install seccomp filter: %m");
3047 }
3048 } else
3049 #endif
3050 {
3051 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
3052 if (r < 0)
3053 return r;
3054 }
3055
3056 #if HAVE_SELINUX
3057 if (arg_selinux_context)
3058 if (setexeccon(arg_selinux_context) < 0)
3059 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3060 #endif
3061
3062 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3063 * if we need to later on. */
3064 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3065 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3066
3067 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3068 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids);
3069 else
3070 r = change_uid_gid(arg_user, &home);
3071 if (r < 0)
3072 return r;
3073
3074 r = drop_capabilities(getuid());
3075 if (r < 0)
3076 return log_error_errno(r, "Dropping capabilities failed: %m");
3077
3078 if (arg_no_new_privileges)
3079 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3080 return log_error_errno(errno, "Failed to disable new privileges: %m");
3081
3082 /* LXC sets container=lxc, so follow the scheme here */
3083 envp[n_env++] = strjoina("container=", arg_container_service_name);
3084
3085 envp[n_env] = strv_find_prefix(environ, "TERM=");
3086 if (envp[n_env])
3087 n_env++;
3088
3089 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3090 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
3091 return log_oom();
3092
3093 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3094 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
3095 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3096 return log_oom();
3097
3098 assert(!sd_id128_is_null(arg_uuid));
3099
3100 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
3101 return log_oom();
3102
3103 if (fdset_size(fds) > 0) {
3104 r = fdset_cloexec(fds, false);
3105 if (r < 0)
3106 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3107
3108 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3109 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3110 return log_oom();
3111 }
3112 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3113 return log_oom();
3114
3115 env_use = strv_env_merge(2, envp, arg_setenv);
3116 if (!env_use)
3117 return log_oom();
3118
3119 /* Let the parent know that we are ready and
3120 * wait until the parent is ready with the
3121 * setup, too... */
3122 if (!barrier_place_and_sync(barrier)) /* #5 */
3123 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3124 "Parent died too early");
3125
3126 if (arg_chdir)
3127 if (chdir(arg_chdir) < 0)
3128 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3129
3130 if (arg_start_mode == START_PID2) {
3131 r = stub_pid1(arg_uuid);
3132 if (r < 0)
3133 return r;
3134 }
3135
3136 log_debug("Inner child completed, invoking payload.");
3137
3138 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3139 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3140 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3141 log_close();
3142 log_set_open_when_needed(true);
3143
3144 (void) fdset_close_others(fds);
3145
3146 if (arg_start_mode == START_BOOT) {
3147 char **a;
3148 size_t m;
3149
3150 /* Automatically search for the init system */
3151
3152 m = strv_length(arg_parameters);
3153 a = newa(char*, m + 2);
3154 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3155 a[1 + m] = NULL;
3156
3157 a[0] = (char*) "/usr/lib/systemd/systemd";
3158 execve(a[0], a, env_use);
3159
3160 a[0] = (char*) "/lib/systemd/systemd";
3161 execve(a[0], a, env_use);
3162
3163 a[0] = (char*) "/sbin/init";
3164 execve(a[0], a, env_use);
3165
3166 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3167 } else if (!strv_isempty(arg_parameters)) {
3168 const char *dollar_path;
3169
3170 exec_target = arg_parameters[0];
3171
3172 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3173 * binary. */
3174 dollar_path = strv_env_get(env_use, "PATH");
3175 if (dollar_path) {
3176 if (putenv((char*) dollar_path) != 0)
3177 return log_error_errno(errno, "Failed to update $PATH: %m");
3178 }
3179
3180 execvpe(arg_parameters[0], arg_parameters, env_use);
3181 } else {
3182 if (!arg_chdir)
3183 /* If we cannot change the directory, we'll end up in /, that is expected. */
3184 (void) chdir(home ?: "/root");
3185
3186 execle("/bin/bash", "-bash", NULL, env_use);
3187 execle("/bin/sh", "-sh", NULL, env_use);
3188
3189 exec_target = "/bin/bash, /bin/sh";
3190 }
3191
3192 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3193 }
3194
3195 static int setup_sd_notify_child(void) {
3196 _cleanup_close_ int fd = -1;
3197 union sockaddr_union sa = {
3198 .un.sun_family = AF_UNIX,
3199 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3200 };
3201 int r;
3202
3203 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3204 if (fd < 0)
3205 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3206
3207 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3208 (void) sockaddr_un_unlink(&sa.un);
3209
3210 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3211 if (r < 0)
3212 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3213
3214 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3215 if (r < 0)
3216 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3217
3218 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3219 if (r < 0)
3220 return log_error_errno(r, "SO_PASSCRED failed: %m");
3221
3222 return TAKE_FD(fd);
3223 }
3224
3225 static int outer_child(
3226 Barrier *barrier,
3227 const char *directory,
3228 DissectedImage *dissected_image,
3229 bool secondary,
3230 int pid_socket,
3231 int uuid_socket,
3232 int notify_socket,
3233 int kmsg_socket,
3234 int rtnl_socket,
3235 int uid_shift_socket,
3236 int master_pty_socket,
3237 int unified_cgroup_hierarchy_socket,
3238 FDSet *fds,
3239 int netns_fd) {
3240
3241 _cleanup_close_ int fd = -1;
3242 pid_t pid;
3243 ssize_t l;
3244 int r;
3245
3246 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3247 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3248 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3249 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3250
3251 assert(barrier);
3252 assert(directory);
3253 assert(pid_socket >= 0);
3254 assert(uuid_socket >= 0);
3255 assert(notify_socket >= 0);
3256 assert(master_pty_socket >= 0);
3257 assert(kmsg_socket >= 0);
3258
3259 log_debug("Outer child is initializing.");
3260
3261 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3262 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3263
3264 r = reset_audit_loginuid();
3265 if (r < 0)
3266 return r;
3267
3268 /* Mark everything as slave, so that we still
3269 * receive mounts from the real root, but don't
3270 * propagate mounts to the real root. */
3271 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3272 if (r < 0)
3273 return r;
3274
3275 if (dissected_image) {
3276 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3277 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3278 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3279 * makes sure ESP partitions and userns are compatible. */
3280
3281 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3282 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
3283 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0)|
3284 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3285 if (r < 0)
3286 return r;
3287 }
3288
3289 r = determine_uid_shift(directory);
3290 if (r < 0)
3291 return r;
3292
3293 if (arg_userns_mode != USER_NAMESPACE_NO) {
3294 /* Let the parent know which UID shift we read from the image */
3295 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3296 if (l < 0)
3297 return log_error_errno(errno, "Failed to send UID shift: %m");
3298 if (l != sizeof(arg_uid_shift))
3299 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3300 "Short write while sending UID shift.");
3301
3302 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3303 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3304 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3305 * not it will pick a different one, and send it back to us. */
3306
3307 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3308 if (l < 0)
3309 return log_error_errno(errno, "Failed to recv UID shift: %m");
3310 if (l != sizeof(arg_uid_shift))
3311 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3312 "Short read while receiving UID shift.");
3313 }
3314
3315 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3316 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3317 }
3318
3319 if (path_equal(directory, "/")) {
3320 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3321 * place, so that we can make changes to its mount structure (for example, to implement
3322 * --volatile=) without this interfering with our ability to access files such as
3323 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3324 * (instead of a temporary directory, since we are living in our own mount namspace here
3325 * already, and thus don't need to be afraid of colliding with anyone else's mounts).*/
3326 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3327
3328 r = mount_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3329 if (r < 0)
3330 return r;
3331
3332 directory = "/run/systemd/nspawn-root";
3333
3334 } else if (!dissected_image) {
3335 /* Turn directory into bind mount (we need that so that we can move the bind mount to root
3336 * later on). */
3337 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3338 if (r < 0)
3339 return r;
3340 }
3341
3342 r = setup_pivot_root(
3343 directory,
3344 arg_pivot_root_new,
3345 arg_pivot_root_old);
3346 if (r < 0)
3347 return r;
3348
3349 r = setup_volatile_mode(
3350 directory,
3351 arg_volatile_mode,
3352 arg_userns_mode != USER_NAMESPACE_NO,
3353 arg_uid_shift,
3354 arg_uid_range,
3355 arg_selinux_apifs_context);
3356 if (r < 0)
3357 return r;
3358
3359 if (dissected_image) {
3360 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3361 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3362 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
3363 if (r < 0)
3364 return r;
3365 }
3366
3367 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3368 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3369
3370 r = detect_unified_cgroup_hierarchy_from_image(directory);
3371 if (r < 0)
3372 return r;
3373
3374 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3375 if (l < 0)
3376 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3377 if (l != sizeof(arg_unified_cgroup_hierarchy))
3378 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3379 "Short write while sending cgroup mode.");
3380
3381 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3382 }
3383
3384 /* Mark everything as shared so our mounts get propagated down. This is
3385 * required to make new bind mounts available in systemd services
3386 * inside the container that create a new mount namespace.
3387 * See https://github.com/systemd/systemd/issues/3860
3388 * Further submounts (such as /dev) done after this will inherit the
3389 * shared propagation mode. */
3390 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3391 if (r < 0)
3392 return r;
3393
3394 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3395 if (r < 0)
3396 return r;
3397
3398 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3399 if (r < 0)
3400 return r;
3401
3402 if (arg_read_only && arg_volatile_mode == VOLATILE_NO) {
3403 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3404 if (r < 0)
3405 return log_error_errno(r, "Failed to make tree read-only: %m");
3406 }
3407
3408 r = mount_all(directory,
3409 arg_mount_settings,
3410 arg_uid_shift,
3411 arg_selinux_apifs_context);
3412 if (r < 0)
3413 return r;
3414
3415 r = copy_devnodes(directory);
3416 if (r < 0)
3417 return r;
3418
3419 r = make_extra_nodes(directory);
3420 if (r < 0)
3421 return r;
3422
3423 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3424 (void) make_inaccessible_nodes(directory, arg_uid_shift, arg_uid_shift);
3425
3426 r = setup_pts(directory);
3427 if (r < 0)
3428 return r;
3429
3430 r = setup_propagate(directory);
3431 if (r < 0)
3432 return r;
3433
3434 r = setup_keyring();
3435 if (r < 0)
3436 return r;
3437
3438 r = setup_timezone(directory);
3439 if (r < 0)
3440 return r;
3441
3442 r = setup_resolv_conf(directory);
3443 if (r < 0)
3444 return r;
3445
3446 r = setup_machine_id(directory);
3447 if (r < 0)
3448 return r;
3449
3450 r = setup_journal(directory);
3451 if (r < 0)
3452 return r;
3453
3454 r = mount_custom(
3455 directory,
3456 arg_custom_mounts,
3457 arg_n_custom_mounts,
3458 arg_userns_mode != USER_NAMESPACE_NO,
3459 arg_uid_shift,
3460 arg_uid_range,
3461 arg_selinux_apifs_context,
3462 false);
3463 if (r < 0)
3464 return r;
3465
3466 if (!arg_use_cgns) {
3467 r = mount_cgroups(
3468 directory,
3469 arg_unified_cgroup_hierarchy,
3470 arg_userns_mode != USER_NAMESPACE_NO,
3471 arg_uid_shift,
3472 arg_uid_range,
3473 arg_selinux_apifs_context,
3474 false);
3475 if (r < 0)
3476 return r;
3477 }
3478
3479 r = mount_move_root(directory);
3480 if (r < 0)
3481 return log_error_errno(r, "Failed to move root directory: %m");
3482
3483 fd = setup_sd_notify_child();
3484 if (fd < 0)
3485 return fd;
3486
3487 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3488 arg_clone_ns_flags |
3489 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3490 if (pid < 0)
3491 return log_error_errno(errno, "Failed to fork inner child: %m");
3492 if (pid == 0) {
3493 pid_socket = safe_close(pid_socket);
3494 uuid_socket = safe_close(uuid_socket);
3495 notify_socket = safe_close(notify_socket);
3496 uid_shift_socket = safe_close(uid_shift_socket);
3497
3498 /* The inner child has all namespaces that are
3499 * requested, so that we all are owned by the user if
3500 * user namespaces are turned on. */
3501
3502 if (arg_network_namespace_path) {
3503 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3504 if (r < 0)
3505 return log_error_errno(r, "Failed to join network namespace: %m");
3506 }
3507
3508 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds);
3509 if (r < 0)
3510 _exit(EXIT_FAILURE);
3511
3512 _exit(EXIT_SUCCESS);
3513 }
3514
3515 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3516 if (l < 0)
3517 return log_error_errno(errno, "Failed to send PID: %m");
3518 if (l != sizeof(pid))
3519 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3520 "Short write while sending PID.");
3521
3522 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3523 if (l < 0)
3524 return log_error_errno(errno, "Failed to send machine ID: %m");
3525 if (l != sizeof(arg_uuid))
3526 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3527 "Short write while sending machine ID.");
3528
3529 l = send_one_fd(notify_socket, fd, 0);
3530 if (l < 0)
3531 return log_error_errno(l, "Failed to send notify fd: %m");
3532
3533 pid_socket = safe_close(pid_socket);
3534 uuid_socket = safe_close(uuid_socket);
3535 notify_socket = safe_close(notify_socket);
3536 master_pty_socket = safe_close(master_pty_socket);
3537 kmsg_socket = safe_close(kmsg_socket);
3538 rtnl_socket = safe_close(rtnl_socket);
3539 netns_fd = safe_close(netns_fd);
3540
3541 return 0;
3542 }
3543
3544 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3545 bool tried_hashed = false;
3546 unsigned n_tries = 100;
3547 uid_t candidate;
3548 int r;
3549
3550 assert(shift);
3551 assert(ret_lock_file);
3552 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3553 assert(arg_uid_range == 0x10000U);
3554
3555 candidate = *shift;
3556
3557 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3558
3559 for (;;) {
3560 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3561 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3562
3563 if (--n_tries <= 0)
3564 return -EBUSY;
3565
3566 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3567 goto next;
3568 if ((candidate & UINT32_C(0xFFFF)) != 0)
3569 goto next;
3570
3571 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3572 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3573 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3574 goto next;
3575 if (r < 0)
3576 return r;
3577
3578 /* Make some superficial checks whether the range is currently known in the user database */
3579 if (getpwuid(candidate))
3580 goto next;
3581 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3582 goto next;
3583 if (getgrgid(candidate))
3584 goto next;
3585 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3586 goto next;
3587
3588 *ret_lock_file = lf;
3589 lf = (struct LockFile) LOCK_FILE_INIT;
3590 *shift = candidate;
3591 return 0;
3592
3593 next:
3594 if (arg_machine && !tried_hashed) {
3595 /* Try to hash the base from the container name */
3596
3597 static const uint8_t hash_key[] = {
3598 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3599 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3600 };
3601
3602 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3603
3604 tried_hashed = true;
3605 } else
3606 random_bytes(&candidate, sizeof(candidate));
3607
3608 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3609 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3610 }
3611 }
3612
3613 static int setup_uid_map(pid_t pid) {
3614 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3615 int r;
3616
3617 assert(pid > 1);
3618
3619 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3620 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3621 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3622 if (r < 0)
3623 return log_error_errno(r, "Failed to write UID map: %m");
3624
3625 /* We always assign the same UID and GID ranges */
3626 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3627 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3628 if (r < 0)
3629 return log_error_errno(r, "Failed to write GID map: %m");
3630
3631 return 0;
3632 }
3633
3634 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3635 char buf[NOTIFY_BUFFER_MAX+1];
3636 char *p = NULL;
3637 struct iovec iovec = {
3638 .iov_base = buf,
3639 .iov_len = sizeof(buf)-1,
3640 };
3641 union {
3642 struct cmsghdr cmsghdr;
3643 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
3644 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
3645 } control = {};
3646 struct msghdr msghdr = {
3647 .msg_iov = &iovec,
3648 .msg_iovlen = 1,
3649 .msg_control = &control,
3650 .msg_controllen = sizeof(control),
3651 };
3652 struct cmsghdr *cmsg;
3653 struct ucred *ucred = NULL;
3654 ssize_t n;
3655 pid_t inner_child_pid;
3656 _cleanup_strv_free_ char **tags = NULL;
3657
3658 assert(userdata);
3659
3660 inner_child_pid = PTR_TO_PID(userdata);
3661
3662 if (revents != EPOLLIN) {
3663 log_warning("Got unexpected poll event for notify fd.");
3664 return 0;
3665 }
3666
3667 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3668 if (n < 0) {
3669 if (IN_SET(errno, EAGAIN, EINTR))
3670 return 0;
3671
3672 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3673 }
3674 cmsg_close_all(&msghdr);
3675
3676 CMSG_FOREACH(cmsg, &msghdr) {
3677 if (cmsg->cmsg_level == SOL_SOCKET &&
3678 cmsg->cmsg_type == SCM_CREDENTIALS &&
3679 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3680
3681 ucred = (struct ucred*) CMSG_DATA(cmsg);
3682 }
3683 }
3684
3685 if (!ucred || ucred->pid != inner_child_pid) {
3686 log_debug("Received notify message without valid credentials. Ignoring.");
3687 return 0;
3688 }
3689
3690 if ((size_t) n >= sizeof(buf)) {
3691 log_warning("Received notify message exceeded maximum size. Ignoring.");
3692 return 0;
3693 }
3694
3695 buf[n] = 0;
3696 tags = strv_split(buf, "\n\r");
3697 if (!tags)
3698 return log_oom();
3699
3700 if (strv_find(tags, "READY=1"))
3701 (void) sd_notifyf(false, "READY=1\n");
3702
3703 p = strv_find_startswith(tags, "STATUS=");
3704 if (p)
3705 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
3706
3707 return 0;
3708 }
3709
3710 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3711 int r;
3712
3713 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3714 if (r < 0)
3715 return log_error_errno(r, "Failed to allocate notify event source: %m");
3716
3717 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3718
3719 return 0;
3720 }
3721
3722 static int merge_settings(Settings *settings, const char *path) {
3723 int rl;
3724
3725 assert(settings);
3726 assert(path);
3727
3728 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
3729 * that this steals the fields of the Settings* structure, and hence modifies it. */
3730
3731 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3732 settings->start_mode >= 0) {
3733 arg_start_mode = settings->start_mode;
3734 strv_free_and_replace(arg_parameters, settings->parameters);
3735 }
3736
3737 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
3738 arg_ephemeral = settings->ephemeral;
3739
3740 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
3741 settings->root) {
3742
3743 if (!arg_settings_trusted)
3744 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
3745 else
3746 free_and_replace(arg_directory, settings->root);
3747 }
3748
3749 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3750 settings->pivot_root_new) {
3751 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3752 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3753 }
3754
3755 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3756 settings->working_directory)
3757 free_and_replace(arg_chdir, settings->working_directory);
3758
3759 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3760 settings->environment)
3761 strv_free_and_replace(arg_setenv, settings->environment);
3762
3763 if ((arg_settings_mask & SETTING_USER) == 0) {
3764
3765 if (settings->user)
3766 free_and_replace(arg_user, settings->user);
3767
3768 if (uid_is_valid(settings->uid))
3769 arg_uid = settings->uid;
3770 if (gid_is_valid(settings->gid))
3771 arg_gid = settings->gid;
3772 if (settings->n_supplementary_gids > 0) {
3773 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
3774 arg_n_supplementary_gids = settings->n_supplementary_gids;
3775 }
3776 }
3777
3778 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3779 uint64_t plus, minus;
3780
3781 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
3782 * Settings structure */
3783
3784 plus = settings->capability;
3785 minus = settings->drop_capability;
3786
3787 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
3788 if (settings_private_network(settings))
3789 plus |= UINT64_C(1) << CAP_NET_ADMIN;
3790 else
3791 minus |= UINT64_C(1) << CAP_NET_ADMIN;
3792 }
3793
3794 if (!arg_settings_trusted && plus != 0) {
3795 if (settings->capability != 0)
3796 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
3797 } else
3798 arg_caps_retain |= plus;
3799
3800 arg_caps_retain &= ~minus;
3801
3802 /* Copy the full capabilities over too */
3803 if (capability_quintet_is_set(&settings->full_capabilities)) {
3804 if (!arg_settings_trusted)
3805 log_warning("Ignoring capability settings, file %s is not trusted.", path);
3806 else
3807 arg_full_capabilities = settings->full_capabilities;
3808 }
3809 }
3810
3811 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3812 settings->kill_signal > 0)
3813 arg_kill_signal = settings->kill_signal;
3814
3815 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3816 settings->personality != PERSONALITY_INVALID)
3817 arg_personality = settings->personality;
3818
3819 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3820 !sd_id128_is_null(settings->machine_id)) {
3821
3822 if (!arg_settings_trusted)
3823 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
3824 else
3825 arg_uuid = settings->machine_id;
3826 }
3827
3828 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3829 settings->read_only >= 0)
3830 arg_read_only = settings->read_only;
3831
3832 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3833 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3834 arg_volatile_mode = settings->volatile_mode;
3835
3836 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3837 settings->n_custom_mounts > 0) {
3838
3839 if (!arg_settings_trusted)
3840 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
3841 else {
3842 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3843 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3844 arg_n_custom_mounts = settings->n_custom_mounts;
3845 settings->n_custom_mounts = 0;
3846 }
3847 }
3848
3849 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3850 (settings->private_network >= 0 ||
3851 settings->network_veth >= 0 ||
3852 settings->network_bridge ||
3853 settings->network_zone ||
3854 settings->network_interfaces ||
3855 settings->network_macvlan ||
3856 settings->network_ipvlan ||
3857 settings->network_veth_extra ||
3858 settings->network_namespace_path)) {
3859
3860 if (!arg_settings_trusted)
3861 log_warning("Ignoring network settings, file %s is not trusted.", path);
3862 else {
3863 arg_network_veth = settings_network_veth(settings);
3864 arg_private_network = settings_private_network(settings);
3865
3866 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
3867 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
3868 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
3869 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
3870
3871 free_and_replace(arg_network_bridge, settings->network_bridge);
3872 free_and_replace(arg_network_zone, settings->network_zone);
3873
3874 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
3875 }
3876 }
3877
3878 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3879 settings->expose_ports) {
3880
3881 if (!arg_settings_trusted)
3882 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
3883 else {
3884 expose_port_free_all(arg_expose_ports);
3885 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3886 }
3887 }
3888
3889 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3890 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3891
3892 if (!arg_settings_trusted)
3893 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
3894 else {
3895 arg_userns_mode = settings->userns_mode;
3896 arg_uid_shift = settings->uid_shift;
3897 arg_uid_range = settings->uid_range;
3898 arg_userns_chown = settings->userns_chown;
3899 }
3900 }
3901
3902 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3903 arg_notify_ready = settings->notify_ready;
3904
3905 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3906
3907 if (!arg_settings_trusted && !strv_isempty(settings->syscall_whitelist))
3908 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
3909 else {
3910 strv_free_and_replace(arg_syscall_whitelist, settings->syscall_whitelist);
3911 strv_free_and_replace(arg_syscall_blacklist, settings->syscall_blacklist);
3912 }
3913
3914 #if HAVE_SECCOMP
3915 if (!arg_settings_trusted && settings->seccomp)
3916 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
3917 else {
3918 seccomp_release(arg_seccomp);
3919 arg_seccomp = TAKE_PTR(settings->seccomp);
3920 }
3921 #endif
3922 }
3923
3924 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
3925 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
3926 continue;
3927
3928 if (!settings->rlimit[rl])
3929 continue;
3930
3931 if (!arg_settings_trusted) {
3932 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
3933 continue;
3934 }
3935
3936 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
3937 }
3938
3939 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
3940 settings->hostname)
3941 free_and_replace(arg_hostname, settings->hostname);
3942
3943 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
3944 settings->no_new_privileges >= 0)
3945 arg_no_new_privileges = settings->no_new_privileges;
3946
3947 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
3948 settings->oom_score_adjust_set) {
3949
3950 if (!arg_settings_trusted)
3951 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
3952 else {
3953 arg_oom_score_adjust = settings->oom_score_adjust;
3954 arg_oom_score_adjust_set = true;
3955 }
3956 }
3957
3958 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
3959 settings->cpu_set.set) {
3960
3961 if (!arg_settings_trusted)
3962 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
3963 else {
3964 cpu_set_reset(&arg_cpu_set);
3965 arg_cpu_set = settings->cpu_set;
3966 settings->cpu_set = (CPUSet) {};
3967 }
3968 }
3969
3970 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
3971 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
3972 arg_resolv_conf = settings->resolv_conf;
3973
3974 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
3975 settings->link_journal != _LINK_JOURNAL_INVALID) {
3976
3977 if (!arg_settings_trusted)
3978 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
3979 else {
3980 arg_link_journal = settings->link_journal;
3981 arg_link_journal_try = settings->link_journal_try;
3982 }
3983 }
3984
3985 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
3986 settings->timezone != _TIMEZONE_MODE_INVALID)
3987 arg_timezone = settings->timezone;
3988
3989 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
3990 settings->slice) {
3991
3992 if (!arg_settings_trusted)
3993 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
3994 else
3995 free_and_replace(arg_slice, settings->slice);
3996 }
3997
3998 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
3999 settings->use_cgns >= 0) {
4000
4001 if (!arg_settings_trusted)
4002 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4003 else
4004 arg_use_cgns = settings->use_cgns;
4005 }
4006
4007 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4008 settings->clone_ns_flags != (unsigned long) -1) {
4009
4010 if (!arg_settings_trusted)
4011 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4012 else
4013 arg_clone_ns_flags = settings->clone_ns_flags;
4014 }
4015
4016 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4017 settings->console_mode >= 0) {
4018
4019 if (!arg_settings_trusted)
4020 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4021 else
4022 arg_console_mode = settings->console_mode;
4023 }
4024
4025 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4026 * don't consult arg_settings_mask for them. */
4027
4028 sd_bus_message_unref(arg_property_message);
4029 arg_property_message = TAKE_PTR(settings->properties);
4030
4031 arg_console_width = settings->console_width;
4032 arg_console_height = settings->console_height;
4033
4034 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4035 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4036 arg_n_extra_nodes = settings->n_extra_nodes;
4037
4038 return 0;
4039 }
4040
4041 static int load_settings(void) {
4042 _cleanup_(settings_freep) Settings *settings = NULL;
4043 _cleanup_fclose_ FILE *f = NULL;
4044 _cleanup_free_ char *p = NULL;
4045 const char *fn, *i;
4046 int r;
4047
4048 if (arg_oci_bundle)
4049 return 0;
4050
4051 /* If all settings are masked, there's no point in looking for
4052 * the settings file */
4053 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
4054 return 0;
4055
4056 fn = strjoina(arg_machine, ".nspawn");
4057
4058 /* We first look in the admin's directories in /etc and /run */
4059 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4060 _cleanup_free_ char *j = NULL;
4061
4062 j = path_join(i, fn);
4063 if (!j)
4064 return log_oom();
4065
4066 f = fopen(j, "re");
4067 if (f) {
4068 p = TAKE_PTR(j);
4069
4070 /* By default, we trust configuration from /etc and /run */
4071 if (arg_settings_trusted < 0)
4072 arg_settings_trusted = true;
4073
4074 break;
4075 }
4076
4077 if (errno != ENOENT)
4078 return log_error_errno(errno, "Failed to open %s: %m", j);
4079 }
4080
4081 if (!f) {
4082 /* After that, let's look for a file next to the
4083 * actual image we shall boot. */
4084
4085 if (arg_image) {
4086 p = file_in_same_dir(arg_image, fn);
4087 if (!p)
4088 return log_oom();
4089 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4090 p = file_in_same_dir(arg_directory, fn);
4091 if (!p)
4092 return log_oom();
4093 }
4094
4095 if (p) {
4096 f = fopen(p, "re");
4097 if (!f && errno != ENOENT)
4098 return log_error_errno(errno, "Failed to open %s: %m", p);
4099
4100 /* By default, we do not trust configuration from /var/lib/machines */
4101 if (arg_settings_trusted < 0)
4102 arg_settings_trusted = false;
4103 }
4104 }
4105
4106 if (!f)
4107 return 0;
4108
4109 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4110
4111 r = settings_load(f, p, &settings);
4112 if (r < 0)
4113 return r;
4114
4115 return merge_settings(settings, p);
4116 }
4117
4118 static int load_oci_bundle(void) {
4119 _cleanup_(settings_freep) Settings *settings = NULL;
4120 int r;
4121
4122 if (!arg_oci_bundle)
4123 return 0;
4124
4125 /* By default let's trust OCI bundles */
4126 if (arg_settings_trusted < 0)
4127 arg_settings_trusted = true;
4128
4129 r = oci_load(NULL, arg_oci_bundle, &settings);
4130 if (r < 0)
4131 return r;
4132
4133 return merge_settings(settings, arg_oci_bundle);
4134 }
4135
4136 static int run_container(
4137 DissectedImage *dissected_image,
4138 bool secondary,
4139 FDSet *fds,
4140 char veth_name[IFNAMSIZ], bool *veth_created,
4141 union in_addr_union *exposed,
4142 int *master, pid_t *pid, int *ret) {
4143
4144 static const struct sigaction sa = {
4145 .sa_handler = nop_signal_handler,
4146 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4147 };
4148
4149 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4150 _cleanup_close_ int etc_passwd_lock = -1;
4151 _cleanup_close_pair_ int
4152 kmsg_socket_pair[2] = { -1, -1 },
4153 rtnl_socket_pair[2] = { -1, -1 },
4154 pid_socket_pair[2] = { -1, -1 },
4155 uuid_socket_pair[2] = { -1, -1 },
4156 notify_socket_pair[2] = { -1, -1 },
4157 uid_shift_socket_pair[2] = { -1, -1 },
4158 master_pty_socket_pair[2] = { -1, -1 },
4159 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4160
4161 _cleanup_close_ int notify_socket = -1;
4162 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4163 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4164 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4165 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4166 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4167 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4168 ContainerStatus container_status = 0;
4169 int ifi = 0, r;
4170 ssize_t l;
4171 sigset_t mask_chld;
4172 _cleanup_close_ int netns_fd = -1;
4173
4174 assert_se(sigemptyset(&mask_chld) == 0);
4175 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4176
4177 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4178 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4179 * check with getpwuid() if the specific user already exists. Note that /etc might be
4180 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4181 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4182 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4183 * really ours. */
4184
4185 etc_passwd_lock = take_etc_passwd_lock(NULL);
4186 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4187 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4188 }
4189
4190 r = barrier_create(&barrier);
4191 if (r < 0)
4192 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4193
4194 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4195 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4196
4197 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4198 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4199
4200 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4201 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4202
4203 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4204 return log_error_errno(errno, "Failed to create id socket pair: %m");
4205
4206 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4207 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4208
4209 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4210 return log_error_errno(errno, "Failed to create console socket pair: %m");
4211
4212 if (arg_userns_mode != USER_NAMESPACE_NO)
4213 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4214 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4215
4216 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4217 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4218 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4219
4220 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4221 * parent's blocking calls and give it a chance to call wait() and terminate. */
4222 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4223 if (r < 0)
4224 return log_error_errno(errno, "Failed to change the signal mask: %m");
4225
4226 r = sigaction(SIGCHLD, &sa, NULL);
4227 if (r < 0)
4228 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4229
4230 if (arg_network_namespace_path) {
4231 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4232 if (netns_fd < 0)
4233 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4234
4235 r = fd_is_network_ns(netns_fd);
4236 if (r == -EUCLEAN)
4237 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4238 else if (r < 0)
4239 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4240 else if (r == 0)
4241 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4242 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4243 }
4244
4245 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4246 if (*pid < 0)
4247 return log_error_errno(errno, "clone() failed%s: %m",
4248 errno == EINVAL ?
4249 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4250
4251 if (*pid == 0) {
4252 /* The outer child only has a file system namespace. */
4253 barrier_set_role(&barrier, BARRIER_CHILD);
4254
4255 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4256 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4257 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4258 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4259 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4260 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4261 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4262 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4263
4264 (void) reset_all_signal_handlers();
4265 (void) reset_signal_mask();
4266
4267 r = outer_child(&barrier,
4268 arg_directory,
4269 dissected_image,
4270 secondary,
4271 pid_socket_pair[1],
4272 uuid_socket_pair[1],
4273 notify_socket_pair[1],
4274 kmsg_socket_pair[1],
4275 rtnl_socket_pair[1],
4276 uid_shift_socket_pair[1],
4277 master_pty_socket_pair[1],
4278 unified_cgroup_hierarchy_socket_pair[1],
4279 fds,
4280 netns_fd);
4281 if (r < 0)
4282 _exit(EXIT_FAILURE);
4283
4284 _exit(EXIT_SUCCESS);
4285 }
4286
4287 barrier_set_role(&barrier, BARRIER_PARENT);
4288
4289 fdset_close(fds);
4290
4291 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4292 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4293 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4294 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4295 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4296 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4297 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4298 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4299
4300 if (arg_userns_mode != USER_NAMESPACE_NO) {
4301 /* The child just let us know the UID shift it might have read from the image. */
4302 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4303 if (l < 0)
4304 return log_error_errno(errno, "Failed to read UID shift: %m");
4305 if (l != sizeof arg_uid_shift)
4306 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4307
4308 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4309 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4310 * image, but if that's already in use, pick a new one, and report back to the child,
4311 * which one we now picked. */
4312
4313 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4314 if (r < 0)
4315 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4316
4317 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4318 if (l < 0)
4319 return log_error_errno(errno, "Failed to send UID shift: %m");
4320 if (l != sizeof arg_uid_shift)
4321 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4322 }
4323 }
4324
4325 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4326 /* The child let us know the support cgroup mode it might have read from the image. */
4327 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4328 if (l < 0)
4329 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4330 if (l != sizeof(arg_unified_cgroup_hierarchy))
4331 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4332 l, l == 0 ? " The child is most likely dead." : "");
4333 }
4334
4335 /* Wait for the outer child. */
4336 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4337 if (r < 0)
4338 return r;
4339 if (r != EXIT_SUCCESS)
4340 return -EIO;
4341
4342 /* And now retrieve the PID of the inner child. */
4343 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4344 if (l < 0)
4345 return log_error_errno(errno, "Failed to read inner child PID: %m");
4346 if (l != sizeof *pid)
4347 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4348
4349 /* We also retrieve container UUID in case it was generated by outer child */
4350 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4351 if (l < 0)
4352 return log_error_errno(errno, "Failed to read container machine ID: %m");
4353 if (l != sizeof(arg_uuid))
4354 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4355
4356 /* We also retrieve the socket used for notifications generated by outer child */
4357 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4358 if (notify_socket < 0)
4359 return log_error_errno(notify_socket,
4360 "Failed to receive notification socket from the outer child: %m");
4361
4362 log_debug("Init process invoked as PID "PID_FMT, *pid);
4363
4364 if (arg_userns_mode != USER_NAMESPACE_NO) {
4365 if (!barrier_place_and_sync(&barrier)) /* #1 */
4366 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4367
4368 r = setup_uid_map(*pid);
4369 if (r < 0)
4370 return r;
4371
4372 (void) barrier_place(&barrier); /* #2 */
4373 }
4374
4375 if (arg_private_network) {
4376 if (!arg_network_namespace_path) {
4377 /* Wait until the child has unshared its network namespace. */
4378 if (!barrier_place_and_sync(&barrier)) /* #3 */
4379 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4380 }
4381
4382 r = move_network_interfaces(*pid, arg_network_interfaces);
4383 if (r < 0)
4384 return r;
4385
4386 if (arg_network_veth) {
4387 r = setup_veth(arg_machine, *pid, veth_name,
4388 arg_network_bridge || arg_network_zone);
4389 if (r < 0)
4390 return r;
4391 else if (r > 0)
4392 ifi = r;
4393
4394 if (arg_network_bridge) {
4395 /* Add the interface to a bridge */
4396 r = setup_bridge(veth_name, arg_network_bridge, false);
4397 if (r < 0)
4398 return r;
4399 if (r > 0)
4400 ifi = r;
4401 } else if (arg_network_zone) {
4402 /* Add the interface to a bridge, possibly creating it */
4403 r = setup_bridge(veth_name, arg_network_zone, true);
4404 if (r < 0)
4405 return r;
4406 if (r > 0)
4407 ifi = r;
4408 }
4409 }
4410
4411 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4412 if (r < 0)
4413 return r;
4414
4415 /* We created the primary and extra veth links now; let's remember this, so that we know to
4416 remove them later on. Note that we don't bother with removing veth links that were created
4417 here when their setup failed half-way, because in that case the kernel should be able to
4418 remove them on its own, since they cannot be referenced by anything yet. */
4419 *veth_created = true;
4420
4421 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4422 if (r < 0)
4423 return r;
4424
4425 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4426 if (r < 0)
4427 return r;
4428 }
4429
4430 if (arg_register || !arg_keep_unit) {
4431 r = sd_bus_default_system(&bus);
4432 if (r < 0)
4433 return log_error_errno(r, "Failed to open system bus: %m");
4434
4435 r = sd_bus_set_close_on_exit(bus, false);
4436 if (r < 0)
4437 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4438 }
4439
4440 if (!arg_keep_unit) {
4441 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4442 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4443 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4444
4445 r = sd_bus_match_signal_async(
4446 bus,
4447 NULL,
4448 "org.freedesktop.systemd1",
4449 NULL,
4450 "org.freedesktop.systemd1.Scope",
4451 "RequestStop",
4452 on_request_stop, NULL, PID_TO_PTR(*pid));
4453 if (r < 0)
4454 return log_error_errno(r, "Failed to request RequestStop match: %m");
4455 }
4456
4457 if (arg_register) {
4458 r = register_machine(
4459 bus,
4460 arg_machine,
4461 *pid,
4462 arg_directory,
4463 arg_uuid,
4464 ifi,
4465 arg_slice,
4466 arg_custom_mounts, arg_n_custom_mounts,
4467 arg_kill_signal,
4468 arg_property,
4469 arg_property_message,
4470 arg_keep_unit,
4471 arg_container_service_name);
4472 if (r < 0)
4473 return r;
4474
4475 } else if (!arg_keep_unit) {
4476 r = allocate_scope(
4477 bus,
4478 arg_machine,
4479 *pid,
4480 arg_slice,
4481 arg_custom_mounts, arg_n_custom_mounts,
4482 arg_kill_signal,
4483 arg_property,
4484 arg_property_message);
4485 if (r < 0)
4486 return r;
4487
4488 } else if (arg_slice || arg_property)
4489 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
4490
4491 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
4492 if (r < 0)
4493 return r;
4494
4495 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4496 if (r < 0)
4497 return r;
4498
4499 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4500 if (r < 0)
4501 return r;
4502
4503 /* Notify the child that the parent is ready with all
4504 * its setup (including cgroup-ification), and that
4505 * the child can now hand over control to the code to
4506 * run inside the container. */
4507 (void) barrier_place(&barrier); /* #4 */
4508
4509 /* Block SIGCHLD here, before notifying child.
4510 * process_pty() will handle it with the other signals. */
4511 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4512
4513 /* Reset signal to default */
4514 r = default_signals(SIGCHLD, -1);
4515 if (r < 0)
4516 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4517
4518 r = sd_event_new(&event);
4519 if (r < 0)
4520 return log_error_errno(r, "Failed to get default event source: %m");
4521
4522 (void) sd_event_set_watchdog(event, true);
4523
4524 if (bus) {
4525 r = sd_bus_attach_event(bus, event, 0);
4526 if (r < 0)
4527 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4528 }
4529
4530 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4531 if (r < 0)
4532 return r;
4533
4534 /* Let the child know that we are ready and wait that the child is completely ready now. */
4535 if (!barrier_place_and_sync(&barrier)) /* #5 */
4536 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4537
4538 /* At this point we have made use of the UID we picked, and thus nss-mymachines
4539 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4540 etc_passwd_lock = safe_close(etc_passwd_lock);
4541
4542 (void) sd_notifyf(false,
4543 "STATUS=Container running.\n"
4544 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4545 if (!arg_notify_ready)
4546 (void) sd_notify(false, "READY=1\n");
4547
4548 if (arg_kill_signal > 0) {
4549 /* Try to kill the init system on SIGINT or SIGTERM */
4550 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4551 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4552 } else {
4553 /* Immediately exit */
4554 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4555 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4556 }
4557
4558 /* Exit when the child exits */
4559 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4560
4561 if (arg_expose_ports) {
4562 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
4563 if (r < 0)
4564 return r;
4565
4566 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
4567 }
4568
4569 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4570
4571 if (arg_console_mode != CONSOLE_PIPE) {
4572 _cleanup_close_ int fd = -1;
4573 PTYForwardFlags flags = 0;
4574
4575 /* Retrieve the master pty allocated by inner child */
4576 fd = receive_one_fd(master_pty_socket_pair[0], 0);
4577 if (fd < 0)
4578 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
4579
4580 switch (arg_console_mode) {
4581
4582 case CONSOLE_READ_ONLY:
4583 flags |= PTY_FORWARD_READ_ONLY;
4584
4585 _fallthrough_;
4586
4587 case CONSOLE_INTERACTIVE:
4588 flags |= PTY_FORWARD_IGNORE_VHANGUP;
4589
4590 r = pty_forward_new(event, fd, flags, &forward);
4591 if (r < 0)
4592 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4593
4594 if (arg_console_width != (unsigned) -1 || arg_console_height != (unsigned) -1)
4595 (void) pty_forward_set_width_height(forward,
4596 arg_console_width,
4597 arg_console_height);
4598 break;
4599
4600 default:
4601 assert(arg_console_mode == CONSOLE_PASSIVE);
4602 }
4603
4604 *master = TAKE_FD(fd);
4605 }
4606
4607 r = sd_event_loop(event);
4608 if (r < 0)
4609 return log_error_errno(r, "Failed to run event loop: %m");
4610
4611 if (forward) {
4612 char last_char = 0;
4613
4614 (void) pty_forward_get_last_char(forward, &last_char);
4615 forward = pty_forward_free(forward);
4616
4617 if (!arg_quiet && last_char != '\n')
4618 putc('\n', stdout);
4619 }
4620
4621 /* Kill if it is not dead yet anyway */
4622 if (bus) {
4623 if (arg_register)
4624 terminate_machine(bus, arg_machine);
4625 else if (!arg_keep_unit)
4626 terminate_scope(bus, arg_machine);
4627 }
4628
4629 /* Normally redundant, but better safe than sorry */
4630 (void) kill(*pid, SIGKILL);
4631
4632 r = wait_for_container(*pid, &container_status);
4633 *pid = 0;
4634
4635 if (r < 0)
4636 /* We failed to wait for the container, or the container exited abnormally. */
4637 return r;
4638 if (r > 0 || container_status == CONTAINER_TERMINATED) {
4639 /* r > 0 → The container exited with a non-zero status.
4640 * As a special case, we need to replace 133 with a different value,
4641 * because 133 is special-cased in the service file to reboot the container.
4642 * otherwise → The container exited with zero status and a reboot was not requested.
4643 */
4644 if (r == EXIT_FORCE_RESTART)
4645 r = EXIT_FAILURE; /* replace 133 with the general failure code */
4646 *ret = r;
4647 return 0; /* finito */
4648 }
4649
4650 /* CONTAINER_REBOOTED, loop again */
4651
4652 if (arg_keep_unit) {
4653 /* Special handling if we are running as a service: instead of simply
4654 * restarting the machine we want to restart the entire service, so let's
4655 * inform systemd about this with the special exit code 133. The service
4656 * file uses RestartForceExitStatus=133 so that this results in a full
4657 * nspawn restart. This is necessary since we might have cgroup parameters
4658 * set we want to have flushed out. */
4659 *ret = EXIT_FORCE_RESTART;
4660 return 0; /* finito */
4661 }
4662
4663 expose_port_flush(arg_expose_ports, exposed);
4664
4665 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4666 *veth_created = false;
4667 return 1; /* loop again */
4668 }
4669
4670 static int initialize_rlimits(void) {
4671 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
4672 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
4673 * container execution environments. */
4674
4675 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
4676 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
4677 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
4678 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
4679 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
4680 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
4681 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
4682 [RLIMIT_MEMLOCK] = { 65536, 65536 },
4683 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
4684 [RLIMIT_NICE] = { 0, 0 },
4685 [RLIMIT_NOFILE] = { 1024, 4096 },
4686 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
4687 [RLIMIT_RTPRIO] = { 0, 0 },
4688 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
4689 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
4690
4691 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
4692 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
4693 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
4694 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
4695 * that PID 1 changes a number of other resource limits during early initialization which is why we
4696 * don't read the other limits from PID 1 but prefer the static table above. */
4697 };
4698
4699 int rl;
4700
4701 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4702 /* Let's only fill in what the user hasn't explicitly configured anyway */
4703 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
4704 const struct rlimit *v;
4705 struct rlimit buffer;
4706
4707 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
4708 /* For these two let's read the limits off PID 1. See above for an explanation. */
4709
4710 if (prlimit(1, rl, NULL, &buffer) < 0)
4711 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
4712
4713 v = &buffer;
4714 } else
4715 v = kernel_defaults + rl;
4716
4717 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
4718 if (!arg_rlimit[rl])
4719 return log_oom();
4720 }
4721
4722 if (DEBUG_LOGGING) {
4723 _cleanup_free_ char *k = NULL;
4724
4725 (void) rlimit_format(arg_rlimit[rl], &k);
4726 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
4727 }
4728 }
4729
4730 return 0;
4731 }
4732
4733 static int run(int argc, char *argv[]) {
4734 bool secondary = false, remove_directory = false, remove_image = false,
4735 veth_created = false, remove_tmprootdir = false;
4736 _cleanup_close_ int master = -1;
4737 _cleanup_fdset_free_ FDSet *fds = NULL;
4738 int r, n_fd_passed, ret = EXIT_SUCCESS;
4739 char veth_name[IFNAMSIZ] = "";
4740 union in_addr_union exposed = {};
4741 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
4742 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
4743 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
4744 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
4745 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
4746 pid_t pid = 0;
4747
4748 log_parse_environment();
4749 log_open();
4750
4751 r = parse_argv(argc, argv);
4752 if (r <= 0)
4753 goto finish;
4754
4755 r = must_be_root();
4756 if (r < 0)
4757 goto finish;
4758
4759 r = initialize_rlimits();
4760 if (r < 0)
4761 goto finish;
4762
4763 r = load_oci_bundle();
4764 if (r < 0)
4765 goto finish;
4766
4767 r = determine_names();
4768 if (r < 0)
4769 goto finish;
4770
4771 r = load_settings();
4772 if (r < 0)
4773 goto finish;
4774
4775 r = cg_unified();
4776 if (r < 0) {
4777 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
4778 goto finish;
4779 }
4780
4781 r = verify_arguments();
4782 if (r < 0)
4783 goto finish;
4784
4785 /* Reapply environment settings. */
4786 (void) detect_unified_cgroup_hierarchy_from_environment();
4787
4788 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
4789 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
4790 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
4791 (void) ignore_signals(SIGPIPE, -1);
4792
4793 n_fd_passed = sd_listen_fds(false);
4794 if (n_fd_passed > 0) {
4795 r = fdset_new_listen_fds(&fds, false);
4796 if (r < 0) {
4797 log_error_errno(r, "Failed to collect file descriptors: %m");
4798 goto finish;
4799 }
4800 }
4801
4802 /* The "default" umask. This is appropriate for most file and directory
4803 * operations performed by nspawn, and is the umask that will be used for
4804 * the child. Functions like copy_devnodes() change the umask temporarily. */
4805 umask(0022);
4806
4807 if (arg_directory) {
4808 assert(!arg_image);
4809
4810 /* Safety precaution: let's not allow running images from the live host OS image, as long as
4811 * /var from the host will propagate into container dynamically (because bad things happen if
4812 * two systems write to the same /var). Let's allow it for the special cases where /var is
4813 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
4814 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
4815 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
4816 r = -EINVAL;
4817 goto finish;
4818 }
4819
4820 if (arg_ephemeral) {
4821 _cleanup_free_ char *np = NULL;
4822
4823 r = chase_symlinks_and_update(&arg_directory, 0);
4824 if (r < 0)
4825 goto finish;
4826
4827 /* If the specified path is a mount point we generate the new snapshot immediately
4828 * inside it under a random name. However if the specified is not a mount point we
4829 * create the new snapshot in the parent directory, just next to it. */
4830 r = path_is_mount_point(arg_directory, NULL, 0);
4831 if (r < 0) {
4832 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
4833 goto finish;
4834 }
4835 if (r > 0)
4836 r = tempfn_random_child(arg_directory, "machine.", &np);
4837 else
4838 r = tempfn_random(arg_directory, "machine.", &np);
4839 if (r < 0) {
4840 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
4841 goto finish;
4842 }
4843
4844 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
4845 * only owned by us and noone else. */
4846 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
4847 if (r < 0) {
4848 log_error_errno(r, "Failed to lock %s: %m", np);
4849 goto finish;
4850 }
4851
4852 {
4853 BLOCK_SIGNALS(SIGINT);
4854 r = btrfs_subvol_snapshot(arg_directory, np,
4855 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4856 BTRFS_SNAPSHOT_FALLBACK_COPY |
4857 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4858 BTRFS_SNAPSHOT_RECURSIVE |
4859 BTRFS_SNAPSHOT_QUOTA |
4860 BTRFS_SNAPSHOT_SIGINT);
4861 }
4862 if (r == -EINTR) {
4863 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
4864 goto finish;
4865 }
4866 if (r < 0) {
4867 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
4868 goto finish;
4869 }
4870
4871 free_and_replace(arg_directory, np);
4872 remove_directory = true;
4873 } else {
4874 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
4875 if (r < 0)
4876 goto finish;
4877
4878 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4879 if (r == -EBUSY) {
4880 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
4881 goto finish;
4882 }
4883 if (r < 0) {
4884 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
4885 goto finish;
4886 }
4887
4888 if (arg_template) {
4889 r = chase_symlinks_and_update(&arg_template, 0);
4890 if (r < 0)
4891 goto finish;
4892
4893 {
4894 BLOCK_SIGNALS(SIGINT);
4895 r = btrfs_subvol_snapshot(arg_template, arg_directory,
4896 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4897 BTRFS_SNAPSHOT_FALLBACK_COPY |
4898 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4899 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
4900 BTRFS_SNAPSHOT_RECURSIVE |
4901 BTRFS_SNAPSHOT_QUOTA |
4902 BTRFS_SNAPSHOT_SIGINT);
4903 }
4904 if (r == -EEXIST)
4905 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4906 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
4907 else if (r == -EINTR) {
4908 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
4909 goto finish;
4910 } else if (r < 0) {
4911 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
4912 goto finish;
4913 } else
4914 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4915 "Populated %s from template %s.", arg_directory, arg_template);
4916 }
4917 }
4918
4919 if (arg_start_mode == START_BOOT) {
4920 const char *p;
4921
4922 if (arg_pivot_root_new)
4923 p = prefix_roota(arg_directory, arg_pivot_root_new);
4924 else
4925 p = arg_directory;
4926
4927 if (path_is_os_tree(p) <= 0) {
4928 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
4929 r = -EINVAL;
4930 goto finish;
4931 }
4932 } else {
4933 const char *p, *q;
4934
4935 if (arg_pivot_root_new)
4936 p = prefix_roota(arg_directory, arg_pivot_root_new);
4937 else
4938 p = arg_directory;
4939
4940 q = strjoina(p, "/usr/");
4941
4942 if (laccess(q, F_OK) < 0) {
4943 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
4944 r = -EINVAL;
4945 goto finish;
4946 }
4947 }
4948
4949 } else {
4950 assert(arg_image);
4951 assert(!arg_template);
4952
4953 r = chase_symlinks_and_update(&arg_image, 0);
4954 if (r < 0)
4955 goto finish;
4956
4957 if (arg_ephemeral) {
4958 _cleanup_free_ char *np = NULL;
4959
4960 r = tempfn_random(arg_image, "machine.", &np);
4961 if (r < 0) {
4962 log_error_errno(r, "Failed to generate name for image snapshot: %m");
4963 goto finish;
4964 }
4965
4966 /* Always take an exclusive lock on our own ephemeral copy. */
4967 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
4968 if (r < 0) {
4969 r = log_error_errno(r, "Failed to create image lock: %m");
4970 goto finish;
4971 }
4972
4973 {
4974 BLOCK_SIGNALS(SIGINT);
4975 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
4976 }
4977 if (r == -EINTR) {
4978 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
4979 goto finish;
4980 }
4981 if (r < 0) {
4982 r = log_error_errno(r, "Failed to copy image file: %m");
4983 goto finish;
4984 }
4985
4986 free_and_replace(arg_image, np);
4987 remove_image = true;
4988 } else {
4989 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4990 if (r == -EBUSY) {
4991 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
4992 goto finish;
4993 }
4994 if (r < 0) {
4995 r = log_error_errno(r, "Failed to create image lock: %m");
4996 goto finish;
4997 }
4998
4999 if (!arg_root_hash) {
5000 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
5001 if (r < 0) {
5002 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
5003 goto finish;
5004 }
5005 }
5006 }
5007
5008 if (!mkdtemp(tmprootdir)) {
5009 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5010 goto finish;
5011 }
5012
5013 remove_tmprootdir = true;
5014
5015 arg_directory = strdup(tmprootdir);
5016 if (!arg_directory) {
5017 r = log_oom();
5018 goto finish;
5019 }
5020
5021 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
5022 if (r < 0) {
5023 log_error_errno(r, "Failed to set up loopback block device: %m");
5024 goto finish;
5025 }
5026
5027 r = dissect_image_and_warn(
5028 loop->fd,
5029 arg_image,
5030 arg_root_hash, arg_root_hash_size,
5031 DISSECT_IMAGE_REQUIRE_ROOT,
5032 &dissected_image);
5033 if (r == -ENOPKG) {
5034 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5035 log_notice("Note that the disk image needs to\n"
5036 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5037 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5038 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
5039 " d) or contain a file system without a partition table\n"
5040 "in order to be bootable with systemd-nspawn.");
5041 goto finish;
5042 }
5043 if (r < 0)
5044 goto finish;
5045
5046 if (!arg_root_hash && dissected_image->can_verity)
5047 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
5048
5049 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
5050 if (r < 0)
5051 goto finish;
5052
5053 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5054 if (remove_image && unlink(arg_image) >= 0)
5055 remove_image = false;
5056 }
5057
5058 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5059 if (r < 0)
5060 goto finish;
5061
5062 if (arg_console_mode < 0)
5063 arg_console_mode =
5064 isatty(STDIN_FILENO) > 0 &&
5065 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5066
5067 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5068 arg_quiet = true;
5069
5070 if (!arg_quiet)
5071 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5072 arg_machine, arg_image ?: arg_directory);
5073
5074 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5075
5076 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5077 r = log_error_errno(errno, "Failed to become subreaper: %m");
5078 goto finish;
5079 }
5080
5081 for (;;) {
5082 r = run_container(dissected_image,
5083 secondary,
5084 fds,
5085 veth_name, &veth_created,
5086 &exposed, &master,
5087 &pid, &ret);
5088 if (r <= 0)
5089 break;
5090 }
5091
5092 finish:
5093 (void) sd_notify(false,
5094 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5095 "STOPPING=1\nSTATUS=Terminating...");
5096
5097 if (pid > 0)
5098 (void) kill(pid, SIGKILL);
5099
5100 /* Try to flush whatever is still queued in the pty */
5101 if (master >= 0) {
5102 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
5103 master = safe_close(master);
5104 }
5105
5106 if (pid > 0)
5107 (void) wait_for_terminate(pid, NULL);
5108
5109 pager_close();
5110
5111 if (remove_directory && arg_directory) {
5112 int k;
5113
5114 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5115 if (k < 0)
5116 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5117 }
5118
5119 if (remove_image && arg_image) {
5120 if (unlink(arg_image) < 0)
5121 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5122 }
5123
5124 if (remove_tmprootdir) {
5125 if (rmdir(tmprootdir) < 0)
5126 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5127 }
5128
5129 if (arg_machine) {
5130 const char *p;
5131
5132 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5133 (void) rm_rf(p, REMOVE_ROOT);
5134 }
5135
5136 expose_port_flush(arg_expose_ports, &exposed);
5137
5138 if (veth_created)
5139 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5140 (void) remove_bridge(arg_network_zone);
5141
5142 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5143 expose_port_free_all(arg_expose_ports);
5144 rlimit_free_all(arg_rlimit);
5145 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5146
5147 if (r < 0)
5148 return r;
5149
5150 return ret;
5151 }
5152
5153 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);