]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #24425 from poettering/shutdown-lazily
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/ioctl.h>
15 #include <sys/personality.h>
16 #include <sys/prctl.h>
17 #include <sys/types.h>
18 #include <sys/wait.h>
19 #include <termios.h>
20 #include <unistd.h>
21
22 #include "sd-bus.h"
23 #include "sd-daemon.h"
24 #include "sd-id128.h"
25
26 #include "alloc-util.h"
27 #include "barrier.h"
28 #include "base-filesystem.h"
29 #include "blkid-util.h"
30 #include "btrfs-util.h"
31 #include "bus-error.h"
32 #include "bus-util.h"
33 #include "cap-list.h"
34 #include "capability-util.h"
35 #include "cgroup-util.h"
36 #include "chase-symlinks.h"
37 #include "copy.h"
38 #include "cpu-set-util.h"
39 #include "creds-util.h"
40 #include "dev-setup.h"
41 #include "discover-image.h"
42 #include "dissect-image.h"
43 #include "env-util.h"
44 #include "escape.h"
45 #include "fd-util.h"
46 #include "fdset.h"
47 #include "fileio.h"
48 #include "format-util.h"
49 #include "fs-util.h"
50 #include "gpt.h"
51 #include "hexdecoct.h"
52 #include "hostname-setup.h"
53 #include "hostname-util.h"
54 #include "id128-util.h"
55 #include "io-util.h"
56 #include "log.h"
57 #include "loop-util.h"
58 #include "loopback-setup.h"
59 #include "macro.h"
60 #include "main-func.h"
61 #include "missing_sched.h"
62 #include "mkdir.h"
63 #include "mount-util.h"
64 #include "mountpoint-util.h"
65 #include "namespace-util.h"
66 #include "netlink-util.h"
67 #include "nspawn-bind-user.h"
68 #include "nspawn-cgroup.h"
69 #include "nspawn-creds.h"
70 #include "nspawn-def.h"
71 #include "nspawn-expose-ports.h"
72 #include "nspawn-mount.h"
73 #include "nspawn-network.h"
74 #include "nspawn-oci.h"
75 #include "nspawn-patch-uid.h"
76 #include "nspawn-register.h"
77 #include "nspawn-seccomp.h"
78 #include "nspawn-settings.h"
79 #include "nspawn-setuid.h"
80 #include "nspawn-stub-pid1.h"
81 #include "nspawn-util.h"
82 #include "nspawn.h"
83 #include "nulstr-util.h"
84 #include "os-util.h"
85 #include "pager.h"
86 #include "parse-argument.h"
87 #include "parse-util.h"
88 #include "pretty-print.h"
89 #include "process-util.h"
90 #include "ptyfwd.h"
91 #include "random-util.h"
92 #include "raw-clone.h"
93 #include "resolve-util.h"
94 #include "rlimit-util.h"
95 #include "rm-rf.h"
96 #if HAVE_SECCOMP
97 #include "seccomp-util.h"
98 #endif
99 #include "selinux-util.h"
100 #include "signal-util.h"
101 #include "socket-util.h"
102 #include "stat-util.h"
103 #include "stdio-util.h"
104 #include "string-table.h"
105 #include "string-util.h"
106 #include "strv.h"
107 #include "sysctl-util.h"
108 #include "terminal-util.h"
109 #include "tmpfile-util.h"
110 #include "umask-util.h"
111 #include "unit-name.h"
112 #include "user-util.h"
113 #include "util.h"
114
115 /* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
116 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
117
118 #define EXIT_FORCE_RESTART 133
119
120 typedef enum ContainerStatus {
121 CONTAINER_TERMINATED,
122 CONTAINER_REBOOTED,
123 } ContainerStatus;
124
125 static char *arg_directory = NULL;
126 static char *arg_template = NULL;
127 static char *arg_chdir = NULL;
128 static char *arg_pivot_root_new = NULL;
129 static char *arg_pivot_root_old = NULL;
130 static char *arg_user = NULL;
131 static uid_t arg_uid = UID_INVALID;
132 static gid_t arg_gid = GID_INVALID;
133 static gid_t* arg_supplementary_gids = NULL;
134 static size_t arg_n_supplementary_gids = 0;
135 static sd_id128_t arg_uuid = {};
136 static char *arg_machine = NULL; /* The name used by the host to refer to this */
137 static char *arg_hostname = NULL; /* The name the payload sees by default */
138 static const char *arg_selinux_context = NULL;
139 static const char *arg_selinux_apifs_context = NULL;
140 static char *arg_slice = NULL;
141 static bool arg_private_network = false;
142 static bool arg_read_only = false;
143 static StartMode arg_start_mode = START_PID1;
144 static bool arg_ephemeral = false;
145 static LinkJournal arg_link_journal = LINK_AUTO;
146 static bool arg_link_journal_try = false;
147 static uint64_t arg_caps_retain =
148 (1ULL << CAP_AUDIT_CONTROL) |
149 (1ULL << CAP_AUDIT_WRITE) |
150 (1ULL << CAP_CHOWN) |
151 (1ULL << CAP_DAC_OVERRIDE) |
152 (1ULL << CAP_DAC_READ_SEARCH) |
153 (1ULL << CAP_FOWNER) |
154 (1ULL << CAP_FSETID) |
155 (1ULL << CAP_IPC_OWNER) |
156 (1ULL << CAP_KILL) |
157 (1ULL << CAP_LEASE) |
158 (1ULL << CAP_LINUX_IMMUTABLE) |
159 (1ULL << CAP_MKNOD) |
160 (1ULL << CAP_NET_BIND_SERVICE) |
161 (1ULL << CAP_NET_BROADCAST) |
162 (1ULL << CAP_NET_RAW) |
163 (1ULL << CAP_SETFCAP) |
164 (1ULL << CAP_SETGID) |
165 (1ULL << CAP_SETPCAP) |
166 (1ULL << CAP_SETUID) |
167 (1ULL << CAP_SYS_ADMIN) |
168 (1ULL << CAP_SYS_BOOT) |
169 (1ULL << CAP_SYS_CHROOT) |
170 (1ULL << CAP_SYS_NICE) |
171 (1ULL << CAP_SYS_PTRACE) |
172 (1ULL << CAP_SYS_RESOURCE) |
173 (1ULL << CAP_SYS_TTY_CONFIG);
174 static uint64_t arg_caps_ambient = 0;
175 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
176 static CustomMount *arg_custom_mounts = NULL;
177 static size_t arg_n_custom_mounts = 0;
178 static char **arg_setenv = NULL;
179 static bool arg_quiet = false;
180 static bool arg_register = true;
181 static bool arg_keep_unit = false;
182 static char **arg_network_interfaces = NULL;
183 static char **arg_network_macvlan = NULL;
184 static char **arg_network_ipvlan = NULL;
185 static bool arg_network_veth = false;
186 static char **arg_network_veth_extra = NULL;
187 static char *arg_network_bridge = NULL;
188 static char *arg_network_zone = NULL;
189 static char *arg_network_namespace_path = NULL;
190 static PagerFlags arg_pager_flags = 0;
191 static unsigned long arg_personality = PERSONALITY_INVALID;
192 static char *arg_image = NULL;
193 static char *arg_oci_bundle = NULL;
194 static VolatileMode arg_volatile_mode = VOLATILE_NO;
195 static ExposePort *arg_expose_ports = NULL;
196 static char **arg_property = NULL;
197 static sd_bus_message *arg_property_message = NULL;
198 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
199 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
200 static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
201 static int arg_kill_signal = 0;
202 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
203 static SettingsMask arg_settings_mask = 0;
204 static int arg_settings_trusted = -1;
205 static char **arg_parameters = NULL;
206 static const char *arg_container_service_name = "systemd-nspawn";
207 static bool arg_notify_ready = false;
208 static bool arg_use_cgns = true;
209 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
210 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
211 static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
212 static char **arg_syscall_allow_list = NULL;
213 static char **arg_syscall_deny_list = NULL;
214 #if HAVE_SECCOMP
215 static scmp_filter_ctx arg_seccomp = NULL;
216 #endif
217 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
218 static bool arg_no_new_privileges = false;
219 static int arg_oom_score_adjust = 0;
220 static bool arg_oom_score_adjust_set = false;
221 static CPUSet arg_cpu_set = {};
222 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
223 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
224 static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
225 static DeviceNode* arg_extra_nodes = NULL;
226 static size_t arg_n_extra_nodes = 0;
227 static char **arg_sysctl = NULL;
228 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
229 static Credential *arg_credentials = NULL;
230 static size_t arg_n_credentials = 0;
231 static char **arg_bind_user = NULL;
232 static bool arg_suppress_sync = false;
233 static char *arg_settings_filename = NULL;
234
235 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
254 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
255 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
256 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
257 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
258 STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
259 STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
260 STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
261 #if HAVE_SECCOMP
262 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
263 #endif
264 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
265 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
266 STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
267 STATIC_DESTRUCTOR_REGISTER(arg_settings_filename, freep);
268
269 static int handle_arg_console(const char *arg) {
270 if (streq(arg, "help")) {
271 puts("autopipe\n"
272 "interactive\n"
273 "passive\n"
274 "pipe\n"
275 "read-only");
276 return 0;
277 }
278
279 if (streq(arg, "interactive"))
280 arg_console_mode = CONSOLE_INTERACTIVE;
281 else if (streq(arg, "read-only"))
282 arg_console_mode = CONSOLE_READ_ONLY;
283 else if (streq(arg, "passive"))
284 arg_console_mode = CONSOLE_PASSIVE;
285 else if (streq(arg, "pipe")) {
286 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
287 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
288 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
289 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
290 "Proceeding anyway.");
291
292 arg_console_mode = CONSOLE_PIPE;
293 } else if (streq(arg, "autopipe")) {
294 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
295 arg_console_mode = CONSOLE_INTERACTIVE;
296 else
297 arg_console_mode = CONSOLE_PIPE;
298 } else
299 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
300
301 arg_settings_mask |= SETTING_CONSOLE_MODE;
302 return 1;
303 }
304
305 static int help(void) {
306 _cleanup_free_ char *link = NULL;
307 int r;
308
309 pager_open(arg_pager_flags);
310
311 r = terminal_urlify_man("systemd-nspawn", "1", &link);
312 if (r < 0)
313 return log_oom();
314
315 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
316 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
317 " -h --help Show this help\n"
318 " --version Print version string\n"
319 " -q --quiet Do not show status information\n"
320 " --no-pager Do not pipe output into a pager\n"
321 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
322 "%3$sImage:%4$s\n"
323 " -D --directory=PATH Root directory for the container\n"
324 " --template=PATH Initialize root directory from template directory,\n"
325 " if missing\n"
326 " -x --ephemeral Run container with snapshot of root directory, and\n"
327 " remove it after exit\n"
328 " -i --image=PATH Root file system disk image (or device node) for\n"
329 " the container\n"
330 " --oci-bundle=PATH OCI bundle directory\n"
331 " --read-only Mount the root directory read-only\n"
332 " --volatile[=MODE] Run the system in volatile mode\n"
333 " --root-hash=HASH Specify verity root hash for root disk image\n"
334 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
335 " as a DER encoded PKCS7, either as a path to a file\n"
336 " or as an ASCII base64 encoded string prefixed by\n"
337 " 'base64:'\n"
338 " --verity-data=PATH Specify hash device for verity\n"
339 " --pivot-root=PATH[:PATH]\n"
340 " Pivot root to given directory in the container\n\n"
341 "%3$sExecution:%4$s\n"
342 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
343 " -b --boot Boot up full system (i.e. invoke init)\n"
344 " --chdir=PATH Set working directory in the container\n"
345 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
346 " -u --user=USER Run the command under specified user or UID\n"
347 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
348 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
349 " --suppress-sync=BOOLEAN\n"
350 " Suppress any form of disk data synchronization\n\n"
351 "%3$sSystem Identity:%4$s\n"
352 " -M --machine=NAME Set the machine name for the container\n"
353 " --hostname=NAME Override the hostname for the container\n"
354 " --uuid=UUID Set a specific machine UUID for the container\n\n"
355 "%3$sProperties:%4$s\n"
356 " -S --slice=SLICE Place the container in the specified slice\n"
357 " --property=NAME=VALUE Set scope unit property\n"
358 " --register=BOOLEAN Register container as machine\n"
359 " --keep-unit Do not register a scope for the machine, reuse\n"
360 " the service unit nspawn is running in\n\n"
361 "%3$sUser Namespacing:%4$s\n"
362 " --private-users=no Run without user namespacing\n"
363 " --private-users=yes|pick|identity\n"
364 " Run within user namespace, autoselect UID/GID range\n"
365 " --private-users=UIDBASE[:NUIDS]\n"
366 " Similar, but with user configured UID/GID range\n"
367 " --private-users-ownership=MODE\n"
368 " Adjust ('chown') or map ('map') OS tree ownership\n"
369 " to private UID/GID range\n"
370 " -U Equivalent to --private-users=pick and\n"
371 " --private-users-ownership=auto\n\n"
372 "%3$sNetworking:%4$s\n"
373 " --private-network Disable network in container\n"
374 " --network-interface=INTERFACE\n"
375 " Assign an existing network interface to the\n"
376 " container\n"
377 " --network-macvlan=INTERFACE\n"
378 " Create a macvlan network interface based on an\n"
379 " existing network interface to the container\n"
380 " --network-ipvlan=INTERFACE\n"
381 " Create an ipvlan network interface based on an\n"
382 " existing network interface to the container\n"
383 " -n --network-veth Add a virtual Ethernet connection between host\n"
384 " and container\n"
385 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
386 " Add an additional virtual Ethernet link between\n"
387 " host and container\n"
388 " --network-bridge=INTERFACE\n"
389 " Add a virtual Ethernet connection to the container\n"
390 " and attach it to an existing bridge on the host\n"
391 " --network-zone=NAME Similar, but attach the new interface to an\n"
392 " an automatically managed bridge interface\n"
393 " --network-namespace-path=PATH\n"
394 " Set network namespace to the one represented by\n"
395 " the specified kernel namespace file node\n"
396 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
397 " Expose a container IP port on the host\n\n"
398 "%3$sSecurity:%4$s\n"
399 " --capability=CAP In addition to the default, retain specified\n"
400 " capability\n"
401 " --drop-capability=CAP Drop the specified capability from the default set\n"
402 " --ambient-capability=CAP\n"
403 " Sets the specified capability for the started\n"
404 " process. Not useful if booting a machine.\n"
405 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
406 " --system-call-filter=LIST|~LIST\n"
407 " Permit/prohibit specific system calls\n"
408 " -Z --selinux-context=SECLABEL\n"
409 " Set the SELinux security context to be used by\n"
410 " processes in the container\n"
411 " -L --selinux-apifs-context=SECLABEL\n"
412 " Set the SELinux security context to be used by\n"
413 " API/tmpfs file systems in the container\n\n"
414 "%3$sResources:%4$s\n"
415 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
416 " --oom-score-adjust=VALUE\n"
417 " Adjust the OOM score value for the payload\n"
418 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
419 " --personality=ARCH Pick personality for this container\n\n"
420 "%3$sIntegration:%4$s\n"
421 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
422 " --timezone=MODE Select mode of /etc/localtime initialization\n"
423 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
424 " host, try-guest, try-host\n"
425 " -j Equivalent to --link-journal=try-guest\n\n"
426 "%3$sMounts:%4$s\n"
427 " --bind=PATH[:PATH[:OPTIONS]]\n"
428 " Bind mount a file or directory from the host into\n"
429 " the container\n"
430 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
431 " Similar, but creates a read-only bind mount\n"
432 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
433 " it\n"
434 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
435 " --overlay=PATH[:PATH...]:PATH\n"
436 " Create an overlay mount from the host to \n"
437 " the container\n"
438 " --overlay-ro=PATH[:PATH...]:PATH\n"
439 " Similar, but creates a read-only overlay mount\n"
440 " --bind-user=NAME Bind user from host to container\n\n"
441 "%3$sInput/Output:%4$s\n"
442 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
443 " set up for the container.\n"
444 " -P --pipe Equivalent to --console=pipe\n\n"
445 "%3$sCredentials:%4$s\n"
446 " --set-credential=ID:VALUE\n"
447 " Pass a credential with literal value to container.\n"
448 " --load-credential=ID:PATH\n"
449 " Load credential to pass to container from file or\n"
450 " AF_UNIX stream socket.\n"
451 "\nSee the %2$s for details.\n",
452 program_invocation_short_name,
453 link,
454 ansi_underline(),
455 ansi_normal(),
456 ansi_highlight(),
457 ansi_normal());
458
459 return 0;
460 }
461
462 static int custom_mount_check_all(void) {
463 size_t i;
464
465 for (i = 0; i < arg_n_custom_mounts; i++) {
466 CustomMount *m = &arg_custom_mounts[i];
467
468 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
469 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
470 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
471 "--private-users-ownership=own may not be combined with custom root mounts.");
472 if (arg_uid_shift == UID_INVALID)
473 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
474 "--private-users with automatic UID shift may not be combined with custom root mounts.");
475 }
476 }
477
478 return 0;
479 }
480
481 static int detect_unified_cgroup_hierarchy_from_environment(void) {
482 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
483 int r;
484
485 /* Allow the user to control whether the unified hierarchy is used */
486
487 e = getenv(var);
488 if (!e) {
489 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
490 var = "UNIFIED_CGROUP_HIERARCHY";
491 e = getenv(var);
492 }
493
494 if (!isempty(e)) {
495 r = parse_boolean(e);
496 if (r < 0)
497 return log_error_errno(r, "Failed to parse $%s: %m", var);
498 if (r > 0)
499 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
500 else
501 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
502 }
503
504 return 0;
505 }
506
507 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
508 int r;
509
510 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
511 * in the image actually supports. */
512 r = cg_all_unified();
513 if (r < 0)
514 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
515 if (r > 0) {
516 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
517 * routine only detects 231, so we'll have a false negative here for 230. */
518 r = systemd_installation_has_version(directory, "230");
519 if (r < 0)
520 return log_error_errno(r, "Failed to determine systemd version in container: %m");
521 if (r > 0)
522 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
523 else
524 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
525 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
526 /* Mixed cgroup hierarchy support was added in 233 */
527 r = systemd_installation_has_version(directory, "233");
528 if (r < 0)
529 return log_error_errno(r, "Failed to determine systemd version in container: %m");
530 if (r > 0)
531 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
532 else
533 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
534 } else
535 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
536
537 log_debug("Using %s hierarchy for container.",
538 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
539 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
540
541 return 0;
542 }
543
544 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
545 uint64_t mask = 0;
546 int r;
547
548 for (;;) {
549 _cleanup_free_ char *t = NULL;
550
551 r = extract_first_word(&spec, &t, ",", 0);
552 if (r < 0)
553 return log_error_errno(r, "Failed to parse capability %s.", t);
554 if (r == 0)
555 break;
556
557 if (streq(t, "help")) {
558 for (int i = 0; i < capability_list_length(); i++) {
559 const char *name;
560
561 name = capability_to_name(i);
562 if (name)
563 puts(name);
564 }
565
566 return 0; /* quit */
567 }
568
569 if (streq(t, "all"))
570 mask = UINT64_MAX;
571 else {
572 r = capability_from_name(t);
573 if (r < 0)
574 return log_error_errno(r, "Failed to parse capability %s.", t);
575
576 mask |= 1ULL << r;
577 }
578 }
579
580 *ret_mask = mask;
581 return 1; /* continue */
582 }
583
584 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
585 int r;
586
587 r = getenv_bool(name);
588 if (r == -ENXIO)
589 return 0;
590 if (r < 0)
591 return log_error_errno(r, "Failed to parse $%s: %m", name);
592
593 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
594 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
595 return 0;
596 }
597
598 static int parse_mount_settings_env(void) {
599 const char *e;
600 int r;
601
602 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
603 if (r < 0 && r != -ENXIO)
604 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
605 if (r >= 0)
606 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
607
608 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
609 if (streq_ptr(e, "network"))
610 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
611
612 else if (e) {
613 r = parse_boolean(e);
614 if (r < 0)
615 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
616
617 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
618 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
619 }
620
621 return 0;
622 }
623
624 static int parse_environment(void) {
625 const char *e;
626 int r;
627
628 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
629 if (r < 0)
630 return r;
631 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
632 if (r < 0)
633 return r;
634 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
635 if (r < 0)
636 return r;
637 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
638 if (r < 0)
639 return r;
640
641 r = parse_mount_settings_env();
642 if (r < 0)
643 return r;
644
645 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
646 * even if it is supported. If not supported, it has no effect. */
647 if (!cg_ns_supported())
648 arg_use_cgns = false;
649 else {
650 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
651 if (r < 0) {
652 if (r != -ENXIO)
653 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
654
655 arg_use_cgns = true;
656 } else {
657 arg_use_cgns = r > 0;
658 arg_settings_mask |= SETTING_USE_CGNS;
659 }
660 }
661
662 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
663 if (e)
664 arg_container_service_name = e;
665
666 r = getenv_bool("SYSTEMD_SUPPRESS_SYNC");
667 if (r >= 0)
668 arg_suppress_sync = r;
669 else if (r != -ENXIO)
670 log_debug_errno(r, "Failed to parse $SYSTEMD_SUPPRESS_SYNC, ignoring: %m");
671
672 return detect_unified_cgroup_hierarchy_from_environment();
673 }
674
675 static int parse_argv(int argc, char *argv[]) {
676 enum {
677 ARG_VERSION = 0x100,
678 ARG_PRIVATE_NETWORK,
679 ARG_UUID,
680 ARG_READ_ONLY,
681 ARG_CAPABILITY,
682 ARG_AMBIENT_CAPABILITY,
683 ARG_DROP_CAPABILITY,
684 ARG_LINK_JOURNAL,
685 ARG_BIND,
686 ARG_BIND_RO,
687 ARG_TMPFS,
688 ARG_OVERLAY,
689 ARG_OVERLAY_RO,
690 ARG_INACCESSIBLE,
691 ARG_SHARE_SYSTEM,
692 ARG_REGISTER,
693 ARG_KEEP_UNIT,
694 ARG_NETWORK_INTERFACE,
695 ARG_NETWORK_MACVLAN,
696 ARG_NETWORK_IPVLAN,
697 ARG_NETWORK_BRIDGE,
698 ARG_NETWORK_ZONE,
699 ARG_NETWORK_VETH_EXTRA,
700 ARG_NETWORK_NAMESPACE_PATH,
701 ARG_PERSONALITY,
702 ARG_VOLATILE,
703 ARG_TEMPLATE,
704 ARG_PROPERTY,
705 ARG_PRIVATE_USERS,
706 ARG_KILL_SIGNAL,
707 ARG_SETTINGS,
708 ARG_CHDIR,
709 ARG_PIVOT_ROOT,
710 ARG_PRIVATE_USERS_CHOWN,
711 ARG_PRIVATE_USERS_OWNERSHIP,
712 ARG_NOTIFY_READY,
713 ARG_ROOT_HASH,
714 ARG_ROOT_HASH_SIG,
715 ARG_VERITY_DATA,
716 ARG_SYSTEM_CALL_FILTER,
717 ARG_RLIMIT,
718 ARG_HOSTNAME,
719 ARG_NO_NEW_PRIVILEGES,
720 ARG_OOM_SCORE_ADJUST,
721 ARG_CPU_AFFINITY,
722 ARG_RESOLV_CONF,
723 ARG_TIMEZONE,
724 ARG_CONSOLE,
725 ARG_PIPE,
726 ARG_OCI_BUNDLE,
727 ARG_NO_PAGER,
728 ARG_SET_CREDENTIAL,
729 ARG_LOAD_CREDENTIAL,
730 ARG_BIND_USER,
731 ARG_SUPPRESS_SYNC,
732 };
733
734 static const struct option options[] = {
735 { "help", no_argument, NULL, 'h' },
736 { "version", no_argument, NULL, ARG_VERSION },
737 { "directory", required_argument, NULL, 'D' },
738 { "template", required_argument, NULL, ARG_TEMPLATE },
739 { "ephemeral", no_argument, NULL, 'x' },
740 { "user", required_argument, NULL, 'u' },
741 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
742 { "as-pid2", no_argument, NULL, 'a' },
743 { "boot", no_argument, NULL, 'b' },
744 { "uuid", required_argument, NULL, ARG_UUID },
745 { "read-only", no_argument, NULL, ARG_READ_ONLY },
746 { "capability", required_argument, NULL, ARG_CAPABILITY },
747 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
748 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
749 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
750 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
751 { "bind", required_argument, NULL, ARG_BIND },
752 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
753 { "tmpfs", required_argument, NULL, ARG_TMPFS },
754 { "overlay", required_argument, NULL, ARG_OVERLAY },
755 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
756 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
757 { "machine", required_argument, NULL, 'M' },
758 { "hostname", required_argument, NULL, ARG_HOSTNAME },
759 { "slice", required_argument, NULL, 'S' },
760 { "setenv", required_argument, NULL, 'E' },
761 { "selinux-context", required_argument, NULL, 'Z' },
762 { "selinux-apifs-context", required_argument, NULL, 'L' },
763 { "quiet", no_argument, NULL, 'q' },
764 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
765 { "register", required_argument, NULL, ARG_REGISTER },
766 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
767 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
768 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
769 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
770 { "network-veth", no_argument, NULL, 'n' },
771 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
772 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
773 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
774 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
775 { "personality", required_argument, NULL, ARG_PERSONALITY },
776 { "image", required_argument, NULL, 'i' },
777 { "volatile", optional_argument, NULL, ARG_VOLATILE },
778 { "port", required_argument, NULL, 'p' },
779 { "property", required_argument, NULL, ARG_PROPERTY },
780 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
781 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
782 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
783 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
784 { "settings", required_argument, NULL, ARG_SETTINGS },
785 { "chdir", required_argument, NULL, ARG_CHDIR },
786 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
787 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
788 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
789 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
790 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
791 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
792 { "rlimit", required_argument, NULL, ARG_RLIMIT },
793 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
794 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
795 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
796 { "timezone", required_argument, NULL, ARG_TIMEZONE },
797 { "console", required_argument, NULL, ARG_CONSOLE },
798 { "pipe", no_argument, NULL, ARG_PIPE },
799 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
800 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
801 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
802 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
803 { "bind-user", required_argument, NULL, ARG_BIND_USER },
804 { "suppress-sync", required_argument, NULL, ARG_SUPPRESS_SYNC },
805 {}
806 };
807
808 int c, r;
809 uint64_t plus = 0, minus = 0;
810 bool mask_all_settings = false, mask_no_settings = false;
811
812 assert(argc >= 0);
813 assert(argv);
814
815 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
816 switch (c) {
817
818 case 'h':
819 return help();
820
821 case ARG_VERSION:
822 return version();
823
824 case 'D':
825 r = parse_path_argument(optarg, false, &arg_directory);
826 if (r < 0)
827 return r;
828
829 arg_settings_mask |= SETTING_DIRECTORY;
830 break;
831
832 case ARG_TEMPLATE:
833 r = parse_path_argument(optarg, false, &arg_template);
834 if (r < 0)
835 return r;
836
837 arg_settings_mask |= SETTING_DIRECTORY;
838 break;
839
840 case 'i':
841 r = parse_path_argument(optarg, false, &arg_image);
842 if (r < 0)
843 return r;
844
845 arg_settings_mask |= SETTING_DIRECTORY;
846 break;
847
848 case ARG_OCI_BUNDLE:
849 r = parse_path_argument(optarg, false, &arg_oci_bundle);
850 if (r < 0)
851 return r;
852
853 break;
854
855 case 'x':
856 arg_ephemeral = true;
857 arg_settings_mask |= SETTING_EPHEMERAL;
858 break;
859
860 case 'u':
861 r = free_and_strdup(&arg_user, optarg);
862 if (r < 0)
863 return log_oom();
864
865 arg_settings_mask |= SETTING_USER;
866 break;
867
868 case ARG_NETWORK_ZONE: {
869 char *j;
870
871 j = strjoin("vz-", optarg);
872 if (!j)
873 return log_oom();
874
875 if (!ifname_valid(j)) {
876 log_error("Network zone name not valid: %s", j);
877 free(j);
878 return -EINVAL;
879 }
880
881 free_and_replace(arg_network_zone, j);
882
883 arg_network_veth = true;
884 arg_private_network = true;
885 arg_settings_mask |= SETTING_NETWORK;
886 break;
887 }
888
889 case ARG_NETWORK_BRIDGE:
890
891 if (!ifname_valid(optarg))
892 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
893 "Bridge interface name not valid: %s", optarg);
894
895 r = free_and_strdup(&arg_network_bridge, optarg);
896 if (r < 0)
897 return log_oom();
898
899 _fallthrough_;
900 case 'n':
901 arg_network_veth = true;
902 arg_private_network = true;
903 arg_settings_mask |= SETTING_NETWORK;
904 break;
905
906 case ARG_NETWORK_VETH_EXTRA:
907 r = veth_extra_parse(&arg_network_veth_extra, optarg);
908 if (r < 0)
909 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
910
911 arg_private_network = true;
912 arg_settings_mask |= SETTING_NETWORK;
913 break;
914
915 case ARG_NETWORK_INTERFACE:
916 if (!ifname_valid(optarg))
917 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
918 "Network interface name not valid: %s", optarg);
919
920 r = test_network_interface_initialized(optarg);
921 if (r < 0)
922 return r;
923
924 if (strv_extend(&arg_network_interfaces, optarg) < 0)
925 return log_oom();
926
927 arg_private_network = true;
928 arg_settings_mask |= SETTING_NETWORK;
929 break;
930
931 case ARG_NETWORK_MACVLAN:
932
933 if (!ifname_valid(optarg))
934 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
935 "MACVLAN network interface name not valid: %s", optarg);
936
937 r = test_network_interface_initialized(optarg);
938 if (r < 0)
939 return r;
940
941 if (strv_extend(&arg_network_macvlan, optarg) < 0)
942 return log_oom();
943
944 arg_private_network = true;
945 arg_settings_mask |= SETTING_NETWORK;
946 break;
947
948 case ARG_NETWORK_IPVLAN:
949
950 if (!ifname_valid(optarg))
951 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
952 "IPVLAN network interface name not valid: %s", optarg);
953
954 r = test_network_interface_initialized(optarg);
955 if (r < 0)
956 return r;
957
958 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
959 return log_oom();
960
961 _fallthrough_;
962 case ARG_PRIVATE_NETWORK:
963 arg_private_network = true;
964 arg_settings_mask |= SETTING_NETWORK;
965 break;
966
967 case ARG_NETWORK_NAMESPACE_PATH:
968 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
969 if (r < 0)
970 return r;
971
972 arg_settings_mask |= SETTING_NETWORK;
973 break;
974
975 case 'b':
976 if (arg_start_mode == START_PID2)
977 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
978 "--boot and --as-pid2 may not be combined.");
979
980 arg_start_mode = START_BOOT;
981 arg_settings_mask |= SETTING_START_MODE;
982 break;
983
984 case 'a':
985 if (arg_start_mode == START_BOOT)
986 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
987 "--boot and --as-pid2 may not be combined.");
988
989 arg_start_mode = START_PID2;
990 arg_settings_mask |= SETTING_START_MODE;
991 break;
992
993 case ARG_UUID:
994 r = sd_id128_from_string(optarg, &arg_uuid);
995 if (r < 0)
996 return log_error_errno(r, "Invalid UUID: %s", optarg);
997
998 if (sd_id128_is_null(arg_uuid))
999 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1000 "Machine UUID may not be all zeroes.");
1001
1002 arg_settings_mask |= SETTING_MACHINE_ID;
1003 break;
1004
1005 case 'S': {
1006 _cleanup_free_ char *mangled = NULL;
1007
1008 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
1009 if (r < 0)
1010 return log_oom();
1011
1012 free_and_replace(arg_slice, mangled);
1013 arg_settings_mask |= SETTING_SLICE;
1014 break;
1015 }
1016
1017 case 'M':
1018 if (isempty(optarg))
1019 arg_machine = mfree(arg_machine);
1020 else {
1021 if (!hostname_is_valid(optarg, 0))
1022 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1023 "Invalid machine name: %s", optarg);
1024
1025 r = free_and_strdup(&arg_machine, optarg);
1026 if (r < 0)
1027 return log_oom();
1028 }
1029 break;
1030
1031 case ARG_HOSTNAME:
1032 if (isempty(optarg))
1033 arg_hostname = mfree(arg_hostname);
1034 else {
1035 if (!hostname_is_valid(optarg, 0))
1036 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1037 "Invalid hostname: %s", optarg);
1038
1039 r = free_and_strdup(&arg_hostname, optarg);
1040 if (r < 0)
1041 return log_oom();
1042 }
1043
1044 arg_settings_mask |= SETTING_HOSTNAME;
1045 break;
1046
1047 case 'Z':
1048 arg_selinux_context = optarg;
1049 break;
1050
1051 case 'L':
1052 arg_selinux_apifs_context = optarg;
1053 break;
1054
1055 case ARG_READ_ONLY:
1056 arg_read_only = true;
1057 arg_settings_mask |= SETTING_READ_ONLY;
1058 break;
1059
1060 case ARG_AMBIENT_CAPABILITY: {
1061 uint64_t m;
1062 r = parse_capability_spec(optarg, &m);
1063 if (r <= 0)
1064 return r;
1065 arg_caps_ambient |= m;
1066 arg_settings_mask |= SETTING_CAPABILITY;
1067 break;
1068 }
1069 case ARG_CAPABILITY:
1070 case ARG_DROP_CAPABILITY: {
1071 uint64_t m;
1072 r = parse_capability_spec(optarg, &m);
1073 if (r <= 0)
1074 return r;
1075
1076 if (c == ARG_CAPABILITY)
1077 plus |= m;
1078 else
1079 minus |= m;
1080 arg_settings_mask |= SETTING_CAPABILITY;
1081 break;
1082 }
1083 case ARG_NO_NEW_PRIVILEGES:
1084 r = parse_boolean(optarg);
1085 if (r < 0)
1086 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1087
1088 arg_no_new_privileges = r;
1089 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1090 break;
1091
1092 case 'j':
1093 arg_link_journal = LINK_GUEST;
1094 arg_link_journal_try = true;
1095 arg_settings_mask |= SETTING_LINK_JOURNAL;
1096 break;
1097
1098 case ARG_LINK_JOURNAL:
1099 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1100 if (r < 0)
1101 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1102
1103 arg_settings_mask |= SETTING_LINK_JOURNAL;
1104 break;
1105
1106 case ARG_BIND:
1107 case ARG_BIND_RO:
1108 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1109 if (r < 0)
1110 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1111
1112 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1113 break;
1114
1115 case ARG_TMPFS:
1116 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1117 if (r < 0)
1118 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1119
1120 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1121 break;
1122
1123 case ARG_OVERLAY:
1124 case ARG_OVERLAY_RO:
1125 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1126 if (r == -EADDRNOTAVAIL)
1127 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1128 if (r < 0)
1129 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1130
1131 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1132 break;
1133
1134 case ARG_INACCESSIBLE:
1135 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1136 if (r < 0)
1137 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1138
1139 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1140 break;
1141
1142 case 'E':
1143 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
1144 if (r < 0)
1145 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
1146
1147 arg_settings_mask |= SETTING_ENVIRONMENT;
1148 break;
1149
1150 case 'q':
1151 arg_quiet = true;
1152 break;
1153
1154 case ARG_SHARE_SYSTEM:
1155 /* We don't officially support this anymore, except for compat reasons. People should use the
1156 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1157 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1158 arg_clone_ns_flags = 0;
1159 break;
1160
1161 case ARG_REGISTER:
1162 r = parse_boolean(optarg);
1163 if (r < 0) {
1164 log_error("Failed to parse --register= argument: %s", optarg);
1165 return r;
1166 }
1167
1168 arg_register = r;
1169 break;
1170
1171 case ARG_KEEP_UNIT:
1172 arg_keep_unit = true;
1173 break;
1174
1175 case ARG_PERSONALITY:
1176
1177 arg_personality = personality_from_string(optarg);
1178 if (arg_personality == PERSONALITY_INVALID)
1179 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1180 "Unknown or unsupported personality '%s'.", optarg);
1181
1182 arg_settings_mask |= SETTING_PERSONALITY;
1183 break;
1184
1185 case ARG_VOLATILE:
1186
1187 if (!optarg)
1188 arg_volatile_mode = VOLATILE_YES;
1189 else if (streq(optarg, "help")) {
1190 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1191 return 0;
1192 } else {
1193 VolatileMode m;
1194
1195 m = volatile_mode_from_string(optarg);
1196 if (m < 0)
1197 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1198 "Failed to parse --volatile= argument: %s", optarg);
1199 else
1200 arg_volatile_mode = m;
1201 }
1202
1203 arg_settings_mask |= SETTING_VOLATILE_MODE;
1204 break;
1205
1206 case 'p':
1207 r = expose_port_parse(&arg_expose_ports, optarg);
1208 if (r == -EEXIST)
1209 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1210 if (r < 0)
1211 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1212
1213 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1214 break;
1215
1216 case ARG_PROPERTY:
1217 if (strv_extend(&arg_property, optarg) < 0)
1218 return log_oom();
1219
1220 break;
1221
1222 case ARG_PRIVATE_USERS: {
1223 int boolean;
1224
1225 if (!optarg)
1226 boolean = true;
1227 else if (!in_charset(optarg, DIGITS))
1228 /* do *not* parse numbers as booleans */
1229 boolean = parse_boolean(optarg);
1230 else
1231 boolean = -1;
1232
1233 if (boolean == 0) {
1234 /* no: User namespacing off */
1235 arg_userns_mode = USER_NAMESPACE_NO;
1236 arg_uid_shift = UID_INVALID;
1237 arg_uid_range = UINT32_C(0x10000);
1238 } else if (boolean > 0) {
1239 /* yes: User namespacing on, UID range is read from root dir */
1240 arg_userns_mode = USER_NAMESPACE_FIXED;
1241 arg_uid_shift = UID_INVALID;
1242 arg_uid_range = UINT32_C(0x10000);
1243 } else if (streq(optarg, "pick")) {
1244 /* pick: User namespacing on, UID range is picked randomly */
1245 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1246 * implied by USER_NAMESPACE_PICK
1247 * further down. */
1248 arg_uid_shift = UID_INVALID;
1249 arg_uid_range = UINT32_C(0x10000);
1250
1251 } else if (streq(optarg, "identity")) {
1252 /* identitiy: User namespaces on, UID range is map the 0…0xFFFF range to
1253 * itself, i.e. we don't actually map anything, but do take benefit of
1254 * isolation of capability sets. */
1255 arg_userns_mode = USER_NAMESPACE_FIXED;
1256 arg_uid_shift = 0;
1257 arg_uid_range = UINT32_C(0x10000);
1258 } else {
1259 _cleanup_free_ char *buffer = NULL;
1260 const char *range, *shift;
1261
1262 /* anything else: User namespacing on, UID range is explicitly configured */
1263
1264 range = strchr(optarg, ':');
1265 if (range) {
1266 buffer = strndup(optarg, range - optarg);
1267 if (!buffer)
1268 return log_oom();
1269 shift = buffer;
1270
1271 range++;
1272 r = safe_atou32(range, &arg_uid_range);
1273 if (r < 0)
1274 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1275 } else
1276 shift = optarg;
1277
1278 r = parse_uid(shift, &arg_uid_shift);
1279 if (r < 0)
1280 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1281
1282 arg_userns_mode = USER_NAMESPACE_FIXED;
1283
1284 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1285 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1286 }
1287
1288 arg_settings_mask |= SETTING_USERNS;
1289 break;
1290 }
1291
1292 case 'U':
1293 if (userns_supported()) {
1294 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1295 * implied by USER_NAMESPACE_PICK
1296 * further down. */
1297 arg_uid_shift = UID_INVALID;
1298 arg_uid_range = UINT32_C(0x10000);
1299
1300 arg_settings_mask |= SETTING_USERNS;
1301 }
1302
1303 break;
1304
1305 case ARG_PRIVATE_USERS_CHOWN:
1306 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1307
1308 arg_settings_mask |= SETTING_USERNS;
1309 break;
1310
1311 case ARG_PRIVATE_USERS_OWNERSHIP:
1312 if (streq(optarg, "help")) {
1313 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1314 return 0;
1315 }
1316
1317 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1318 if (arg_userns_ownership < 0)
1319 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
1320
1321 arg_settings_mask |= SETTING_USERNS;
1322 break;
1323
1324 case ARG_KILL_SIGNAL:
1325 if (streq(optarg, "help")) {
1326 DUMP_STRING_TABLE(signal, int, _NSIG);
1327 return 0;
1328 }
1329
1330 arg_kill_signal = signal_from_string(optarg);
1331 if (arg_kill_signal < 0)
1332 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
1333
1334 arg_settings_mask |= SETTING_KILL_SIGNAL;
1335 break;
1336
1337 case ARG_SETTINGS:
1338
1339 /* no → do not read files
1340 * yes → read files, do not override cmdline, trust only subset
1341 * override → read files, override cmdline, trust only subset
1342 * trusted → read files, do not override cmdline, trust all
1343 */
1344
1345 r = parse_boolean(optarg);
1346 if (r < 0) {
1347 if (streq(optarg, "trusted")) {
1348 mask_all_settings = false;
1349 mask_no_settings = false;
1350 arg_settings_trusted = true;
1351
1352 } else if (streq(optarg, "override")) {
1353 mask_all_settings = false;
1354 mask_no_settings = true;
1355 arg_settings_trusted = -1;
1356 } else
1357 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1358 } else if (r > 0) {
1359 /* yes */
1360 mask_all_settings = false;
1361 mask_no_settings = false;
1362 arg_settings_trusted = -1;
1363 } else {
1364 /* no */
1365 mask_all_settings = true;
1366 mask_no_settings = false;
1367 arg_settings_trusted = false;
1368 }
1369
1370 break;
1371
1372 case ARG_CHDIR:
1373 if (!path_is_absolute(optarg))
1374 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1375 "Working directory %s is not an absolute path.", optarg);
1376
1377 r = free_and_strdup(&arg_chdir, optarg);
1378 if (r < 0)
1379 return log_oom();
1380
1381 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1382 break;
1383
1384 case ARG_PIVOT_ROOT:
1385 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1386 if (r < 0)
1387 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1388
1389 arg_settings_mask |= SETTING_PIVOT_ROOT;
1390 break;
1391
1392 case ARG_NOTIFY_READY:
1393 r = parse_boolean(optarg);
1394 if (r < 0)
1395 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1396 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1397 arg_notify_ready = r;
1398 arg_settings_mask |= SETTING_NOTIFY_READY;
1399 break;
1400
1401 case ARG_ROOT_HASH: {
1402 _cleanup_free_ void *k = NULL;
1403 size_t l;
1404
1405 r = unhexmem(optarg, strlen(optarg), &k, &l);
1406 if (r < 0)
1407 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1408 if (l < sizeof(sd_id128_t))
1409 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1410
1411 free_and_replace(arg_verity_settings.root_hash, k);
1412 arg_verity_settings.root_hash_size = l;
1413 break;
1414 }
1415
1416 case ARG_ROOT_HASH_SIG: {
1417 char *value;
1418 size_t l;
1419 void *p;
1420
1421 if ((value = startswith(optarg, "base64:"))) {
1422 r = unbase64mem(value, strlen(value), &p, &l);
1423 if (r < 0)
1424 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1425
1426 } else {
1427 r = read_full_file(optarg, (char**) &p, &l);
1428 if (r < 0)
1429 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
1430 }
1431
1432 free_and_replace(arg_verity_settings.root_hash_sig, p);
1433 arg_verity_settings.root_hash_sig_size = l;
1434 break;
1435 }
1436
1437 case ARG_VERITY_DATA:
1438 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
1439 if (r < 0)
1440 return r;
1441 break;
1442
1443 case ARG_SYSTEM_CALL_FILTER: {
1444 bool negative;
1445 const char *items;
1446
1447 negative = optarg[0] == '~';
1448 items = negative ? optarg + 1 : optarg;
1449
1450 for (;;) {
1451 _cleanup_free_ char *word = NULL;
1452
1453 r = extract_first_word(&items, &word, NULL, 0);
1454 if (r == 0)
1455 break;
1456 if (r == -ENOMEM)
1457 return log_oom();
1458 if (r < 0)
1459 return log_error_errno(r, "Failed to parse system call filter: %m");
1460
1461 if (negative)
1462 r = strv_extend(&arg_syscall_deny_list, word);
1463 else
1464 r = strv_extend(&arg_syscall_allow_list, word);
1465 if (r < 0)
1466 return log_oom();
1467 }
1468
1469 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1470 break;
1471 }
1472
1473 case ARG_RLIMIT: {
1474 const char *eq;
1475 _cleanup_free_ char *name = NULL;
1476 int rl;
1477
1478 if (streq(optarg, "help")) {
1479 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1480 return 0;
1481 }
1482
1483 eq = strchr(optarg, '=');
1484 if (!eq)
1485 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1486 "--rlimit= expects an '=' assignment.");
1487
1488 name = strndup(optarg, eq - optarg);
1489 if (!name)
1490 return log_oom();
1491
1492 rl = rlimit_from_string_harder(name);
1493 if (rl < 0)
1494 return log_error_errno(rl, "Unknown resource limit: %s", name);
1495
1496 if (!arg_rlimit[rl]) {
1497 arg_rlimit[rl] = new0(struct rlimit, 1);
1498 if (!arg_rlimit[rl])
1499 return log_oom();
1500 }
1501
1502 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1503 if (r < 0)
1504 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1505
1506 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1507 break;
1508 }
1509
1510 case ARG_OOM_SCORE_ADJUST:
1511 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1512 if (r < 0)
1513 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1514
1515 arg_oom_score_adjust_set = true;
1516 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1517 break;
1518
1519 case ARG_CPU_AFFINITY: {
1520 CPUSet cpuset;
1521
1522 r = parse_cpu_set(optarg, &cpuset);
1523 if (r < 0)
1524 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1525
1526 cpu_set_reset(&arg_cpu_set);
1527 arg_cpu_set = cpuset;
1528 arg_settings_mask |= SETTING_CPU_AFFINITY;
1529 break;
1530 }
1531
1532 case ARG_RESOLV_CONF:
1533 if (streq(optarg, "help")) {
1534 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1535 return 0;
1536 }
1537
1538 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1539 if (arg_resolv_conf < 0)
1540 return log_error_errno(arg_resolv_conf,
1541 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1542
1543 arg_settings_mask |= SETTING_RESOLV_CONF;
1544 break;
1545
1546 case ARG_TIMEZONE:
1547 if (streq(optarg, "help")) {
1548 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1549 return 0;
1550 }
1551
1552 arg_timezone = timezone_mode_from_string(optarg);
1553 if (arg_timezone < 0)
1554 return log_error_errno(arg_timezone,
1555 "Failed to parse /etc/localtime mode: %s", optarg);
1556
1557 arg_settings_mask |= SETTING_TIMEZONE;
1558 break;
1559
1560 case ARG_CONSOLE:
1561 r = handle_arg_console(optarg);
1562 if (r <= 0)
1563 return r;
1564 break;
1565
1566 case 'P':
1567 case ARG_PIPE:
1568 r = handle_arg_console("pipe");
1569 if (r <= 0)
1570 return r;
1571 break;
1572
1573 case ARG_NO_PAGER:
1574 arg_pager_flags |= PAGER_DISABLE;
1575 break;
1576
1577 case ARG_SET_CREDENTIAL: {
1578 _cleanup_free_ char *word = NULL, *data = NULL;
1579 const char *p = optarg;
1580 Credential *a;
1581 ssize_t l;
1582
1583 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1584 if (r == -ENOMEM)
1585 return log_oom();
1586 if (r < 0)
1587 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1588 if (r == 0 || !p)
1589 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1590
1591 if (!credential_name_valid(word))
1592 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1593
1594 for (size_t i = 0; i < arg_n_credentials; i++)
1595 if (streq(arg_credentials[i].id, word))
1596 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1597
1598 l = cunescape(p, UNESCAPE_ACCEPT_NUL, &data);
1599 if (l < 0)
1600 return log_error_errno(l, "Failed to unescape credential data: %s", p);
1601
1602 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1603 if (!a)
1604 return log_oom();
1605
1606 a[arg_n_credentials++] = (Credential) {
1607 .id = TAKE_PTR(word),
1608 .data = TAKE_PTR(data),
1609 .size = l,
1610 };
1611
1612 arg_credentials = a;
1613
1614 arg_settings_mask |= SETTING_CREDENTIALS;
1615 break;
1616 }
1617
1618 case ARG_LOAD_CREDENTIAL: {
1619 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
1620 _cleanup_(erase_and_freep) char *data = NULL;
1621 _cleanup_free_ char *word = NULL, *j = NULL;
1622 const char *p = optarg;
1623 Credential *a;
1624 size_t size, i;
1625
1626 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1627 if (r == -ENOMEM)
1628 return log_oom();
1629 if (r < 0)
1630 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1631 if (r == 0 || !p)
1632 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1633
1634 if (!credential_name_valid(word))
1635 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1636
1637 for (i = 0; i < arg_n_credentials; i++)
1638 if (streq(arg_credentials[i].id, word))
1639 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1640
1641 if (path_is_absolute(p))
1642 flags |= READ_FULL_FILE_CONNECT_SOCKET;
1643 else {
1644 const char *e;
1645
1646 r = get_credentials_dir(&e);
1647 if (r < 0)
1648 return log_error_errno(r, "Credential not available (no credentials passed at all): %s", word);
1649
1650 j = path_join(e, p);
1651 if (!j)
1652 return log_oom();
1653 }
1654
1655 r = read_full_file_full(AT_FDCWD, j ?: p, UINT64_MAX, SIZE_MAX,
1656 flags,
1657 NULL,
1658 &data, &size);
1659 if (r < 0)
1660 return log_error_errno(r, "Failed to read credential '%s': %m", j ?: p);
1661
1662 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1663 if (!a)
1664 return log_oom();
1665
1666 a[arg_n_credentials++] = (Credential) {
1667 .id = TAKE_PTR(word),
1668 .data = TAKE_PTR(data),
1669 .size = size,
1670 };
1671
1672 arg_credentials = a;
1673
1674 arg_settings_mask |= SETTING_CREDENTIALS;
1675 break;
1676 }
1677
1678 case ARG_BIND_USER:
1679 if (!valid_user_group_name(optarg, 0))
1680 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1681
1682 if (strv_extend(&arg_bind_user, optarg) < 0)
1683 return log_oom();
1684
1685 arg_settings_mask |= SETTING_BIND_USER;
1686 break;
1687
1688 case ARG_SUPPRESS_SYNC:
1689 r = parse_boolean_argument("--suppress-sync=", optarg, &arg_suppress_sync);
1690 if (r < 0)
1691 return r;
1692
1693 arg_settings_mask |= SETTING_SUPPRESS_SYNC;
1694 break;
1695
1696 case '?':
1697 return -EINVAL;
1698
1699 default:
1700 assert_not_reached();
1701 }
1702
1703 if (argc > optind) {
1704 strv_free(arg_parameters);
1705 arg_parameters = strv_copy(argv + optind);
1706 if (!arg_parameters)
1707 return log_oom();
1708
1709 arg_settings_mask |= SETTING_START_MODE;
1710 }
1711
1712 if (arg_ephemeral && arg_template && !arg_directory)
1713 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1714 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1715 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1716 * --directory=". */
1717 arg_directory = TAKE_PTR(arg_template);
1718
1719 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1720
1721 /* Make sure to parse environment before we reset the settings mask below */
1722 r = parse_environment();
1723 if (r < 0)
1724 return r;
1725
1726 /* Load all settings from .nspawn files */
1727 if (mask_no_settings)
1728 arg_settings_mask = 0;
1729
1730 /* Don't load any settings from .nspawn files */
1731 if (mask_all_settings)
1732 arg_settings_mask = _SETTINGS_MASK_ALL;
1733
1734 return 1;
1735 }
1736
1737 static int verify_arguments(void) {
1738 int r;
1739
1740 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1741 /* If we are running the stub init in the container, we don't need to look at what the init
1742 * in the container supports, because we are not using it. Let's immediately pick the right
1743 * setting based on the host system configuration.
1744 *
1745 * We only do this, if the user didn't use an environment variable to override the detection.
1746 */
1747
1748 r = cg_all_unified();
1749 if (r < 0)
1750 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1751 if (r > 0)
1752 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1753 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1754 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1755 else
1756 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1757 }
1758
1759 if (arg_userns_mode != USER_NAMESPACE_NO)
1760 arg_mount_settings |= MOUNT_USE_USERNS;
1761
1762 if (arg_private_network)
1763 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1764
1765 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1766 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1767 arg_register = false;
1768 if (arg_start_mode != START_PID1)
1769 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1770 }
1771
1772 if (arg_userns_ownership < 0)
1773 arg_userns_ownership =
1774 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
1775 USER_NAMESPACE_OWNERSHIP_OFF;
1776
1777 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1778 arg_kill_signal = SIGRTMIN+3;
1779
1780 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1781 arg_read_only = true;
1782
1783 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1784 arg_read_only = true;
1785
1786 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1787 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1788 * The latter is not technically a user session, but we don't need to labour the point. */
1789 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1790
1791 if (arg_directory && arg_image)
1792 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1793
1794 if (arg_template && arg_image)
1795 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1796
1797 if (arg_template && !(arg_directory || arg_machine))
1798 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1799
1800 if (arg_ephemeral && arg_template)
1801 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1802
1803 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1804 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1805
1806 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1807 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1808
1809 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
1810 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1811 "--read-only and --private-users-ownership=chown may not be combined.");
1812
1813 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1814 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1815 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1816 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1817 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
1818
1819 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1820 * we need to error out, to avoid conflicts between different network options. */
1821 if (arg_network_namespace_path &&
1822 (arg_network_interfaces || arg_network_macvlan ||
1823 arg_network_ipvlan || arg_network_veth_extra ||
1824 arg_network_bridge || arg_network_zone ||
1825 arg_network_veth))
1826 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1827
1828 if (arg_network_bridge && arg_network_zone)
1829 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1830 "--network-bridge= and --network-zone= may not be combined.");
1831
1832 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1833 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1834
1835 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1836 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1837
1838 if (arg_expose_ports && !arg_private_network)
1839 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1840
1841 if (arg_caps_ambient) {
1842 if (arg_caps_ambient == UINT64_MAX)
1843 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1844
1845 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1846 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1847
1848 if (arg_start_mode == START_BOOT)
1849 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1850 }
1851
1852 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1853 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1854
1855 /* Drop duplicate --bind-user= entries */
1856 strv_uniq(arg_bind_user);
1857
1858 r = custom_mount_check_all();
1859 if (r < 0)
1860 return r;
1861
1862 return 0;
1863 }
1864
1865 int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1866 assert(p);
1867
1868 if (arg_userns_mode == USER_NAMESPACE_NO)
1869 return 0;
1870
1871 if (uid == UID_INVALID && gid == GID_INVALID)
1872 return 0;
1873
1874 if (uid != UID_INVALID) {
1875 uid += arg_uid_shift;
1876
1877 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1878 return -EOVERFLOW;
1879 }
1880
1881 if (gid != GID_INVALID) {
1882 gid += (gid_t) arg_uid_shift;
1883
1884 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1885 return -EOVERFLOW;
1886 }
1887
1888 return RET_NERRNO(lchown(p, uid, gid));
1889 }
1890
1891 int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1892 const char *q;
1893 int r;
1894
1895 q = prefix_roota(root, path);
1896 r = RET_NERRNO(mkdir(q, mode));
1897 if (r == -EEXIST)
1898 return 0;
1899 if (r < 0)
1900 return r;
1901
1902 return userns_lchown(q, uid, gid);
1903 }
1904
1905 static const char *timezone_from_path(const char *path) {
1906 return PATH_STARTSWITH_SET(
1907 path,
1908 "../usr/share/zoneinfo/",
1909 "/usr/share/zoneinfo/");
1910 }
1911
1912 static bool etc_writable(void) {
1913 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1914 }
1915
1916 static int setup_timezone(const char *dest) {
1917 _cleanup_free_ char *p = NULL, *etc = NULL;
1918 const char *where, *check;
1919 TimezoneMode m;
1920 int r;
1921
1922 assert(dest);
1923
1924 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1925 r = readlink_malloc("/etc/localtime", &p);
1926 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1927 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1928 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1929 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1930 else if (r < 0) {
1931 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1932 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1933 * file.
1934 *
1935 * Example:
1936 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1937 */
1938 return 0;
1939 } else if (arg_timezone == TIMEZONE_AUTO)
1940 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1941 else
1942 m = arg_timezone;
1943 } else
1944 m = arg_timezone;
1945
1946 if (m == TIMEZONE_OFF)
1947 return 0;
1948
1949 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1950 if (r < 0) {
1951 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1952 return 0;
1953 }
1954
1955 where = strjoina(etc, "/localtime");
1956
1957 switch (m) {
1958
1959 case TIMEZONE_DELETE:
1960 if (unlink(where) < 0)
1961 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1962
1963 return 0;
1964
1965 case TIMEZONE_SYMLINK: {
1966 _cleanup_free_ char *q = NULL;
1967 const char *z, *what;
1968
1969 z = timezone_from_path(p);
1970 if (!z) {
1971 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1972 return 0;
1973 }
1974
1975 r = readlink_malloc(where, &q);
1976 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1977 return 0; /* Already pointing to the right place? Then do nothing .. */
1978
1979 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1980 r = chase_symlinks(check, dest, 0, NULL, NULL);
1981 if (r < 0)
1982 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1983 else {
1984 if (unlink(where) < 0 && errno != ENOENT) {
1985 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1986 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1987 return 0;
1988 }
1989
1990 what = strjoina("../usr/share/zoneinfo/", z);
1991 if (symlink(what, where) < 0) {
1992 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1993 errno, "Failed to correct timezone of container, ignoring: %m");
1994 return 0;
1995 }
1996
1997 break;
1998 }
1999
2000 _fallthrough_;
2001 }
2002
2003 case TIMEZONE_BIND: {
2004 _cleanup_free_ char *resolved = NULL;
2005 int found;
2006
2007 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
2008 if (found < 0) {
2009 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
2010 return 0;
2011 }
2012
2013 if (found == 0) /* missing? */
2014 (void) touch(resolved);
2015
2016 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
2017 if (r >= 0)
2018 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
2019
2020 _fallthrough_;
2021 }
2022
2023 case TIMEZONE_COPY:
2024 /* If mounting failed, try to copy */
2025 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
2026 if (r < 0) {
2027 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2028 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
2029 return 0;
2030 }
2031
2032 break;
2033
2034 default:
2035 assert_not_reached();
2036 }
2037
2038 /* Fix permissions of the symlink or file copy we just created */
2039 r = userns_lchown(where, 0, 0);
2040 if (r < 0)
2041 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
2042
2043 return 0;
2044 }
2045
2046 static int have_resolv_conf(const char *path) {
2047 assert(path);
2048
2049 if (access(path, F_OK) < 0) {
2050 if (errno == ENOENT)
2051 return 0;
2052
2053 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
2054 }
2055
2056 return 1;
2057 }
2058
2059 static int resolved_listening(void) {
2060 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
2061 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
2062 _cleanup_free_ char *dns_stub_listener_mode = NULL;
2063 int r;
2064
2065 /* Check if resolved is listening */
2066
2067 r = sd_bus_open_system(&bus);
2068 if (r < 0)
2069 return log_debug_errno(r, "Failed to open system bus: %m");
2070
2071 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
2072 if (r < 0)
2073 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2074 if (r == 0)
2075 return 0;
2076
2077 r = sd_bus_get_property_string(bus,
2078 "org.freedesktop.resolve1",
2079 "/org/freedesktop/resolve1",
2080 "org.freedesktop.resolve1.Manager",
2081 "DNSStubListener",
2082 &error,
2083 &dns_stub_listener_mode);
2084 if (r < 0)
2085 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
2086
2087 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
2088 }
2089
2090 static int setup_resolv_conf(const char *dest) {
2091 _cleanup_free_ char *etc = NULL;
2092 const char *where, *what;
2093 ResolvConfMode m;
2094 int r;
2095
2096 assert(dest);
2097
2098 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2099 if (arg_private_network)
2100 m = RESOLV_CONF_OFF;
2101 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2102 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
2103 else if (have_resolv_conf("/etc/resolv.conf") > 0)
2104 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
2105 else
2106 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
2107
2108 } else
2109 m = arg_resolv_conf;
2110
2111 if (m == RESOLV_CONF_OFF)
2112 return 0;
2113
2114 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
2115 if (r < 0) {
2116 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2117 return 0;
2118 }
2119
2120 where = strjoina(etc, "/resolv.conf");
2121
2122 if (m == RESOLV_CONF_DELETE) {
2123 if (unlink(where) < 0)
2124 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2125
2126 return 0;
2127 }
2128
2129 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2130 what = PRIVATE_STATIC_RESOLV_CONF;
2131 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2132 what = PRIVATE_UPLINK_RESOLV_CONF;
2133 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2134 what = PRIVATE_STUB_RESOLV_CONF;
2135 else
2136 what = "/etc/resolv.conf";
2137
2138 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
2139 _cleanup_free_ char *resolved = NULL;
2140 int found;
2141
2142 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
2143 if (found < 0) {
2144 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2145 return 0;
2146 }
2147
2148 if (found == 0) /* missing? */
2149 (void) touch(resolved);
2150
2151 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
2152 if (r >= 0)
2153 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
2154
2155 /* If that didn't work, let's copy the file */
2156 }
2157
2158 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2159 r = copy_file_atomic(what, where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
2160 else
2161 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
2162 if (r < 0) {
2163 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2164 * resolved or something similar runs inside and the symlink points there.
2165 *
2166 * If the disk image is read-only, there's also no point in complaining.
2167 */
2168 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2169 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2170 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
2171 return 0;
2172 }
2173
2174 r = userns_lchown(where, 0, 0);
2175 if (r < 0)
2176 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
2177
2178 return 0;
2179 }
2180
2181 static int setup_boot_id(void) {
2182 _cleanup_(unlink_and_freep) char *from = NULL;
2183 _cleanup_free_ char *path = NULL;
2184 sd_id128_t rnd = SD_ID128_NULL;
2185 const char *to;
2186 int r;
2187
2188 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
2189
2190 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
2191 if (r < 0)
2192 return log_error_errno(r, "Failed to generate random boot ID path: %m");
2193
2194 r = sd_id128_randomize(&rnd);
2195 if (r < 0)
2196 return log_error_errno(r, "Failed to generate random boot id: %m");
2197
2198 r = id128_write(path, ID128_UUID, rnd, false);
2199 if (r < 0)
2200 return log_error_errno(r, "Failed to write boot id: %m");
2201
2202 from = TAKE_PTR(path);
2203 to = "/proc/sys/kernel/random/boot_id";
2204
2205 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
2206 if (r < 0)
2207 return r;
2208
2209 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2210 }
2211
2212 static int copy_devnodes(const char *dest) {
2213 static const char devnodes[] =
2214 "null\0"
2215 "zero\0"
2216 "full\0"
2217 "random\0"
2218 "urandom\0"
2219 "tty\0"
2220 "net/tun\0";
2221
2222 const char *d;
2223 int r = 0;
2224
2225 assert(dest);
2226
2227 BLOCK_WITH_UMASK(0000);
2228
2229 /* Create /dev/net, so that we can create /dev/net/tun in it */
2230 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2231 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2232
2233 NULSTR_FOREACH(d, devnodes) {
2234 _cleanup_free_ char *from = NULL, *to = NULL;
2235 struct stat st;
2236
2237 from = path_join("/dev/", d);
2238 if (!from)
2239 return log_oom();
2240
2241 to = path_join(dest, from);
2242 if (!to)
2243 return log_oom();
2244
2245 if (stat(from, &st) < 0) {
2246
2247 if (errno != ENOENT)
2248 return log_error_errno(errno, "Failed to stat %s: %m", from);
2249
2250 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2251 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2252 "%s is not a char or block device, cannot copy.", from);
2253 else {
2254 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2255
2256 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2257 /* Explicitly warn the user when /dev is already populated. */
2258 if (errno == EEXIST)
2259 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
2260 if (errno != EPERM)
2261 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2262
2263 /* Some systems abusively restrict mknod but allow bind mounts. */
2264 r = touch(to);
2265 if (r < 0)
2266 return log_error_errno(r, "touch (%s) failed: %m", to);
2267 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2268 if (r < 0)
2269 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2270 }
2271
2272 r = userns_lchown(to, 0, 0);
2273 if (r < 0)
2274 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2275
2276 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2277 if (!dn)
2278 return log_oom();
2279
2280 r = userns_mkdir(dest, dn, 0755, 0, 0);
2281 if (r < 0)
2282 return log_error_errno(r, "Failed to create '%s': %m", dn);
2283
2284 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2285 return log_oom();
2286
2287 prefixed = path_join(dest, sl);
2288 if (!prefixed)
2289 return log_oom();
2290
2291 t = path_join("..", d);
2292 if (!t)
2293 return log_oom();
2294
2295 if (symlink(t, prefixed) < 0)
2296 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2297 }
2298 }
2299
2300 return r;
2301 }
2302
2303 static int make_extra_nodes(const char *dest) {
2304 size_t i;
2305 int r;
2306
2307 BLOCK_WITH_UMASK(0000);
2308
2309 for (i = 0; i < arg_n_extra_nodes; i++) {
2310 _cleanup_free_ char *path = NULL;
2311 DeviceNode *n = arg_extra_nodes + i;
2312
2313 path = path_join(dest, n->path);
2314 if (!path)
2315 return log_oom();
2316
2317 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2318 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2319
2320 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2321 if (r < 0)
2322 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2323 }
2324
2325 return 0;
2326 }
2327
2328 static int setup_pts(const char *dest) {
2329 _cleanup_free_ char *options = NULL;
2330 const char *p;
2331 int r;
2332
2333 #if HAVE_SELINUX
2334 if (arg_selinux_apifs_context)
2335 (void) asprintf(&options,
2336 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2337 arg_uid_shift + TTY_GID,
2338 arg_selinux_apifs_context);
2339 else
2340 #endif
2341 (void) asprintf(&options,
2342 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2343 arg_uid_shift + TTY_GID);
2344
2345 if (!options)
2346 return log_oom();
2347
2348 /* Mount /dev/pts itself */
2349 p = prefix_roota(dest, "/dev/pts");
2350 r = RET_NERRNO(mkdir(p, 0755));
2351 if (r < 0)
2352 return log_error_errno(r, "Failed to create /dev/pts: %m");
2353
2354 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2355 if (r < 0)
2356 return r;
2357 r = userns_lchown(p, 0, 0);
2358 if (r < 0)
2359 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2360
2361 /* Create /dev/ptmx symlink */
2362 p = prefix_roota(dest, "/dev/ptmx");
2363 if (symlink("pts/ptmx", p) < 0)
2364 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2365 r = userns_lchown(p, 0, 0);
2366 if (r < 0)
2367 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2368
2369 /* And fix /dev/pts/ptmx ownership */
2370 p = prefix_roota(dest, "/dev/pts/ptmx");
2371 r = userns_lchown(p, 0, 0);
2372 if (r < 0)
2373 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2374
2375 return 0;
2376 }
2377
2378 static int setup_stdio_as_dev_console(void) {
2379 _cleanup_close_ int terminal = -1;
2380 int r;
2381
2382 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2383 * explicitly, if we are configured to. */
2384 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
2385 if (terminal < 0)
2386 return log_error_errno(terminal, "Failed to open console: %m");
2387
2388 /* Make sure we can continue logging to the original stderr, even if
2389 * stderr points elsewhere now */
2390 r = log_dup_console();
2391 if (r < 0)
2392 return log_error_errno(r, "Failed to duplicate stderr: %m");
2393
2394 /* invalidates 'terminal' on success and failure */
2395 r = rearrange_stdio(terminal, terminal, terminal);
2396 TAKE_FD(terminal);
2397 if (r < 0)
2398 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2399
2400 return 0;
2401 }
2402
2403 static int setup_dev_console(const char *console) {
2404 _cleanup_free_ char *p = NULL;
2405 int r;
2406
2407 /* Create /dev/console symlink */
2408 r = path_make_relative("/dev", console, &p);
2409 if (r < 0)
2410 return log_error_errno(r, "Failed to create relative path: %m");
2411
2412 if (symlink(p, "/dev/console") < 0)
2413 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2414
2415 return 0;
2416 }
2417
2418 static int setup_keyring(void) {
2419 key_serial_t keyring;
2420
2421 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2422 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2423 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2424 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2425 * into the container. */
2426
2427 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2428 if (keyring == -1) {
2429 if (errno == ENOSYS)
2430 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2431 else if (ERRNO_IS_PRIVILEGE(errno))
2432 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2433 else
2434 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2435 }
2436
2437 return 0;
2438 }
2439
2440 static int setup_credentials(const char *root) {
2441 const char *q;
2442 int r;
2443
2444 if (arg_n_credentials <= 0)
2445 return 0;
2446
2447 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2448 if (r < 0)
2449 return log_error_errno(r, "Failed to create /run/host: %m");
2450
2451 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2452 if (r < 0)
2453 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2454
2455 q = prefix_roota(root, "/run/host/credentials");
2456 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
2457 if (r < 0)
2458 return r;
2459
2460 for (size_t i = 0; i < arg_n_credentials; i++) {
2461 _cleanup_free_ char *j = NULL;
2462 _cleanup_close_ int fd = -1;
2463
2464 j = path_join(q, arg_credentials[i].id);
2465 if (!j)
2466 return log_oom();
2467
2468 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2469 if (fd < 0)
2470 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2471
2472 r = loop_write(fd, arg_credentials[i].data, arg_credentials[i].size, /* do_poll= */ false);
2473 if (r < 0)
2474 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2475
2476 if (fchmod(fd, 0400) < 0)
2477 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2478
2479 if (arg_userns_mode != USER_NAMESPACE_NO) {
2480 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2481 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2482 }
2483 }
2484
2485 if (chmod(q, 0500) < 0)
2486 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2487
2488 r = userns_lchown(q, 0, 0);
2489 if (r < 0)
2490 return r;
2491
2492 /* Make both mount and superblock read-only now */
2493 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2494 if (r < 0)
2495 return r;
2496
2497 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
2498 }
2499
2500 static int setup_kmsg(int kmsg_socket) {
2501 _cleanup_(unlink_and_freep) char *from = NULL;
2502 _cleanup_free_ char *fifo = NULL;
2503 _cleanup_close_ int fd = -1;
2504 int r;
2505
2506 assert(kmsg_socket >= 0);
2507
2508 BLOCK_WITH_UMASK(0000);
2509
2510 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2511 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2512 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2513 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2514
2515 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2516 if (r < 0)
2517 return log_error_errno(r, "Failed to generate kmsg path: %m");
2518
2519 if (mkfifo(fifo, 0600) < 0)
2520 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2521
2522 from = TAKE_PTR(fifo);
2523
2524 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2525 if (r < 0)
2526 return r;
2527
2528 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2529 if (fd < 0)
2530 return log_error_errno(errno, "Failed to open fifo: %m");
2531
2532 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2533 r = send_one_fd(kmsg_socket, fd, 0);
2534 if (r < 0)
2535 return log_error_errno(r, "Failed to send FIFO fd: %m");
2536
2537 return 0;
2538 }
2539
2540 struct ExposeArgs {
2541 union in_addr_union address4;
2542 union in_addr_union address6;
2543 struct FirewallContext *fw_ctx;
2544 };
2545
2546 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2547 struct ExposeArgs *args = userdata;
2548
2549 assert(rtnl);
2550 assert(m);
2551 assert(args);
2552
2553 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2554 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
2555 return 0;
2556 }
2557
2558 static int setup_hostname(void) {
2559 int r;
2560
2561 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2562 return 0;
2563
2564 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2565 if (r < 0)
2566 return log_error_errno(r, "Failed to set hostname: %m");
2567
2568 return 0;
2569 }
2570
2571 static int setup_journal(const char *directory) {
2572 _cleanup_free_ char *d = NULL;
2573 const char *p, *q;
2574 sd_id128_t this_id;
2575 bool try;
2576 int r;
2577
2578 /* Don't link journals in ephemeral mode */
2579 if (arg_ephemeral)
2580 return 0;
2581
2582 if (arg_link_journal == LINK_NO)
2583 return 0;
2584
2585 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2586
2587 r = sd_id128_get_machine(&this_id);
2588 if (r < 0)
2589 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2590
2591 if (sd_id128_equal(arg_uuid, this_id)) {
2592 log_full(try ? LOG_WARNING : LOG_ERR,
2593 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
2594 if (try)
2595 return 0;
2596 return -EEXIST;
2597 }
2598
2599 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2600 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2601 if (r < 0) {
2602 bool ignore = r == -EROFS && try;
2603 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2604 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2605 return ignore ? 0 : r;
2606 }
2607 }
2608
2609 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
2610 q = prefix_roota(directory, p);
2611
2612 if (path_is_mount_point(p, NULL, 0) > 0) {
2613 if (try)
2614 return 0;
2615
2616 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2617 "%s: already a mount point, refusing to use for journal", p);
2618 }
2619
2620 if (path_is_mount_point(q, NULL, 0) > 0) {
2621 if (try)
2622 return 0;
2623
2624 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2625 "%s: already a mount point, refusing to use for journal", q);
2626 }
2627
2628 r = readlink_and_make_absolute(p, &d);
2629 if (r >= 0) {
2630 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2631 path_equal(d, q)) {
2632
2633 r = userns_mkdir(directory, p, 0755, 0, 0);
2634 if (r < 0)
2635 log_warning_errno(r, "Failed to create directory %s: %m", q);
2636 return 0;
2637 }
2638
2639 if (unlink(p) < 0)
2640 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2641 } else if (r == -EINVAL) {
2642
2643 if (arg_link_journal == LINK_GUEST &&
2644 rmdir(p) < 0) {
2645
2646 if (errno == ENOTDIR) {
2647 log_error("%s already exists and is neither a symlink nor a directory", p);
2648 return r;
2649 } else
2650 return log_error_errno(errno, "Failed to remove %s: %m", p);
2651 }
2652 } else if (r != -ENOENT)
2653 return log_error_errno(r, "readlink(%s) failed: %m", p);
2654
2655 if (arg_link_journal == LINK_GUEST) {
2656
2657 if (symlink(q, p) < 0) {
2658 if (try) {
2659 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2660 return 0;
2661 } else
2662 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2663 }
2664
2665 r = userns_mkdir(directory, p, 0755, 0, 0);
2666 if (r < 0)
2667 log_warning_errno(r, "Failed to create directory %s: %m", q);
2668 return 0;
2669 }
2670
2671 if (arg_link_journal == LINK_HOST) {
2672 /* don't create parents here — if the host doesn't have
2673 * permanent journal set up, don't force it here */
2674
2675 r = RET_NERRNO(mkdir(p, 0755));
2676 if (r < 0 && r != -EEXIST) {
2677 if (try) {
2678 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2679 return 0;
2680 } else
2681 return log_error_errno(r, "Failed to create %s: %m", p);
2682 }
2683
2684 } else if (access(p, F_OK) < 0)
2685 return 0;
2686
2687 if (dir_is_empty(q, /* ignore_hidden_or_backup= */ false) == 0)
2688 log_warning("%s is not empty, proceeding anyway.", q);
2689
2690 r = userns_mkdir(directory, p, 0755, 0, 0);
2691 if (r < 0)
2692 return log_error_errno(r, "Failed to create %s: %m", q);
2693
2694 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2695 if (r < 0)
2696 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2697
2698 return 0;
2699 }
2700
2701 static int drop_capabilities(uid_t uid) {
2702 CapabilityQuintet q;
2703
2704 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2705 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2706 * arg_caps_retain. */
2707
2708 if (capability_quintet_is_set(&arg_full_capabilities)) {
2709 q = arg_full_capabilities;
2710
2711 if (q.bounding == UINT64_MAX)
2712 q.bounding = uid == 0 ? arg_caps_retain : 0;
2713
2714 if (q.effective == UINT64_MAX)
2715 q.effective = uid == 0 ? q.bounding : 0;
2716
2717 if (q.inheritable == UINT64_MAX)
2718 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
2719
2720 if (q.permitted == UINT64_MAX)
2721 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
2722
2723 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
2724 q.ambient = arg_caps_ambient;
2725
2726 if (capability_quintet_mangle(&q))
2727 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2728
2729 } else {
2730 q = (CapabilityQuintet) {
2731 .bounding = arg_caps_retain,
2732 .effective = uid == 0 ? arg_caps_retain : 0,
2733 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2734 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2735 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
2736 };
2737
2738 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2739 * in order to maintain the same behavior as systemd < 242. */
2740 if (capability_quintet_mangle(&q))
2741 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2742 "Some capabilities will not be set because they are not in the current bounding set.");
2743
2744 }
2745
2746 return capability_quintet_enforce(&q);
2747 }
2748
2749 static int reset_audit_loginuid(void) {
2750 _cleanup_free_ char *p = NULL;
2751 int r;
2752
2753 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2754 return 0;
2755
2756 r = read_one_line_file("/proc/self/loginuid", &p);
2757 if (r == -ENOENT)
2758 return 0;
2759 if (r < 0)
2760 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2761
2762 /* Already reset? */
2763 if (streq(p, "4294967295"))
2764 return 0;
2765
2766 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2767 if (r < 0) {
2768 log_error_errno(r,
2769 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2770 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2771 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2772 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2773 "using systemd-nspawn. Sleeping for 5s... (%m)");
2774
2775 sleep(5);
2776 }
2777
2778 return 0;
2779 }
2780
2781 static int setup_propagate(const char *root) {
2782 const char *p, *q;
2783 int r;
2784
2785 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2786 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2787 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2788 (void) mkdir_p(p, 0600);
2789
2790 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2791 if (r < 0)
2792 return log_error_errno(r, "Failed to create /run/host: %m");
2793
2794 r = userns_mkdir(root, "/run/host/incoming", 0600, 0, 0);
2795 if (r < 0)
2796 return log_error_errno(r, "Failed to create /run/host/incoming: %m");
2797
2798 q = prefix_roota(root, "/run/host/incoming");
2799 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2800 if (r < 0)
2801 return r;
2802
2803 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2804 if (r < 0)
2805 return r;
2806
2807 /* machined will MS_MOVE into that directory, and that's only supported for non-shared mounts. */
2808 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2809 }
2810
2811 static int setup_machine_id(const char *directory) {
2812 const char *etc_machine_id;
2813 sd_id128_t id;
2814 int r;
2815
2816 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2817 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2818 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2819 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2820 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2821 * container behaves nicely). */
2822
2823 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2824
2825 r = id128_read(etc_machine_id, ID128_PLAIN_OR_UNINIT, &id);
2826 if (r < 0) {
2827 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2828 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2829
2830 if (sd_id128_is_null(arg_uuid)) {
2831 r = sd_id128_randomize(&arg_uuid);
2832 if (r < 0)
2833 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2834 }
2835 } else {
2836 if (sd_id128_is_null(id))
2837 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2838 "Machine ID in container image is zero, refusing.");
2839
2840 arg_uuid = id;
2841 }
2842
2843 return 0;
2844 }
2845
2846 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2847 int r;
2848
2849 assert(directory);
2850
2851 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
2852 return 0;
2853
2854 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2855 if (r == -EOPNOTSUPP)
2856 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2857 if (r == -EBADE)
2858 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2859 if (r < 0)
2860 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2861 if (r == 0)
2862 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2863 else
2864 log_debug("Patched directory tree to match UID/GID range.");
2865
2866 return r;
2867 }
2868
2869 /*
2870 * Return values:
2871 * < 0 : wait_for_terminate() failed to get the state of the
2872 * container, the container was terminated by a signal, or
2873 * failed for an unknown reason. No change is made to the
2874 * container argument.
2875 * > 0 : The program executed in the container terminated with an
2876 * error. The exit code of the program executed in the
2877 * container is returned. The container argument has been set
2878 * to CONTAINER_TERMINATED.
2879 * 0 : The container is being rebooted, has been shut down or exited
2880 * successfully. The container argument has been set to either
2881 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2882 *
2883 * That is, success is indicated by a return value of zero, and an
2884 * error is indicated by a non-zero value.
2885 */
2886 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2887 siginfo_t status;
2888 int r;
2889
2890 r = wait_for_terminate(pid, &status);
2891 if (r < 0)
2892 return log_warning_errno(r, "Failed to wait for container: %m");
2893
2894 switch (status.si_code) {
2895
2896 case CLD_EXITED:
2897 if (status.si_status == 0)
2898 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2899 else
2900 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2901
2902 *container = CONTAINER_TERMINATED;
2903 return status.si_status;
2904
2905 case CLD_KILLED:
2906 if (status.si_status == SIGINT) {
2907 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2908 *container = CONTAINER_TERMINATED;
2909 return 0;
2910
2911 } else if (status.si_status == SIGHUP) {
2912 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2913 *container = CONTAINER_REBOOTED;
2914 return 0;
2915 }
2916
2917 _fallthrough_;
2918 case CLD_DUMPED:
2919 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2920 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2921
2922 default:
2923 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2924 "Container %s failed due to unknown reason.", arg_machine);
2925 }
2926 }
2927
2928 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2929 pid_t pid;
2930
2931 pid = PTR_TO_PID(userdata);
2932 if (pid > 0) {
2933 if (kill(pid, arg_kill_signal) >= 0) {
2934 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2935 sd_event_source_set_userdata(s, NULL);
2936 return 0;
2937 }
2938 }
2939
2940 sd_event_exit(sd_event_source_get_event(s), 0);
2941 return 0;
2942 }
2943
2944 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2945 pid_t pid;
2946
2947 assert(s);
2948 assert(ssi);
2949
2950 pid = PTR_TO_PID(userdata);
2951
2952 for (;;) {
2953 siginfo_t si = {};
2954
2955 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2956 return log_error_errno(errno, "Failed to waitid(): %m");
2957 if (si.si_pid == 0) /* No pending children. */
2958 break;
2959 if (si.si_pid == pid) {
2960 /* The main process we care for has exited. Return from
2961 * signal handler but leave the zombie. */
2962 sd_event_exit(sd_event_source_get_event(s), 0);
2963 break;
2964 }
2965
2966 /* Reap all other children. */
2967 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2968 }
2969
2970 return 0;
2971 }
2972
2973 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2974 pid_t pid;
2975
2976 assert(m);
2977
2978 pid = PTR_TO_PID(userdata);
2979
2980 if (arg_kill_signal > 0) {
2981 log_info("Container termination requested. Attempting to halt container.");
2982 (void) kill(pid, arg_kill_signal);
2983 } else {
2984 log_info("Container termination requested. Exiting.");
2985 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2986 }
2987
2988 return 0;
2989 }
2990
2991 static int determine_names(void) {
2992 int r;
2993
2994 if (arg_template && !arg_directory && arg_machine) {
2995
2996 /* If --template= was specified then we should not
2997 * search for a machine, but instead create a new one
2998 * in /var/lib/machine. */
2999
3000 arg_directory = path_join("/var/lib/machines", arg_machine);
3001 if (!arg_directory)
3002 return log_oom();
3003 }
3004
3005 if (!arg_image && !arg_directory) {
3006 if (arg_machine) {
3007 _cleanup_(image_unrefp) Image *i = NULL;
3008
3009 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
3010 if (r == -ENOENT)
3011 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
3012 if (r < 0)
3013 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
3014
3015 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
3016 r = free_and_strdup(&arg_image, i->path);
3017 else
3018 r = free_and_strdup(&arg_directory, i->path);
3019 if (r < 0)
3020 return log_oom();
3021
3022 if (!arg_ephemeral)
3023 arg_read_only = arg_read_only || i->read_only;
3024 } else {
3025 r = safe_getcwd(&arg_directory);
3026 if (r < 0)
3027 return log_error_errno(r, "Failed to determine current directory: %m");
3028 }
3029
3030 if (!arg_directory && !arg_image)
3031 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
3032 }
3033
3034 if (!arg_machine) {
3035 if (arg_directory && path_equal(arg_directory, "/"))
3036 arg_machine = gethostname_malloc();
3037 else if (arg_image) {
3038 char *e;
3039
3040 arg_machine = strdup(basename(arg_image));
3041
3042 /* Truncate suffix if there is one */
3043 e = endswith(arg_machine, ".raw");
3044 if (e)
3045 *e = 0;
3046 } else
3047 arg_machine = strdup(basename(arg_directory));
3048 if (!arg_machine)
3049 return log_oom();
3050
3051 hostname_cleanup(arg_machine);
3052 if (!hostname_is_valid(arg_machine, 0))
3053 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
3054
3055 /* Copy the machine name before the random suffix is added below, otherwise we won't be able
3056 * to match fixed config file names. */
3057 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3058 if (!arg_settings_filename)
3059 return log_oom();
3060
3061 /* Add a random suffix when this is an ephemeral machine, so that we can run many
3062 * instances at once without manually having to specify -M each time. */
3063 if (arg_ephemeral)
3064 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
3065 return log_oom();
3066 } else {
3067 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3068 if (!arg_settings_filename)
3069 return log_oom();
3070 }
3071
3072 return 0;
3073 }
3074
3075 static int chase_symlinks_and_update(char **p, unsigned flags) {
3076 char *chased;
3077 int r;
3078
3079 assert(p);
3080
3081 if (!*p)
3082 return 0;
3083
3084 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
3085 if (r < 0)
3086 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3087
3088 return free_and_replace(*p, chased);
3089 }
3090
3091 static int determine_uid_shift(const char *directory) {
3092
3093 if (arg_userns_mode == USER_NAMESPACE_NO) {
3094 arg_uid_shift = 0;
3095 return 0;
3096 }
3097
3098 if (arg_uid_shift == UID_INVALID) {
3099 struct stat st;
3100
3101 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3102
3103 if (stat(directory, &st) < 0)
3104 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
3105
3106 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3107
3108 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3109 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3110 "UID and GID base of %s don't match.", directory);
3111
3112 arg_uid_range = UINT32_C(0x10000);
3113
3114 if (arg_uid_shift != 0) {
3115 /* If the image is shifted already, then we'll fall back to classic chowning, for
3116 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3117
3118 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3119 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3120 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3121 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3122 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3123 "UID base of %s is not zero, UID mapping not supported.", directory);
3124 }
3125 }
3126
3127 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3128 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
3129
3130 return 0;
3131 }
3132
3133 static unsigned long effective_clone_ns_flags(void) {
3134 unsigned long flags = arg_clone_ns_flags;
3135
3136 if (arg_private_network)
3137 flags |= CLONE_NEWNET;
3138 if (arg_use_cgns)
3139 flags |= CLONE_NEWCGROUP;
3140 if (arg_userns_mode != USER_NAMESPACE_NO)
3141 flags |= CLONE_NEWUSER;
3142
3143 return flags;
3144 }
3145
3146 static int patch_sysctl(void) {
3147
3148 /* This table is inspired by runc's sysctl() function */
3149 static const struct {
3150 const char *key;
3151 bool prefix;
3152 unsigned long clone_flags;
3153 } safe_sysctl[] = {
3154 { "kernel.hostname", false, CLONE_NEWUTS },
3155 { "kernel.domainname", false, CLONE_NEWUTS },
3156 { "kernel.msgmax", false, CLONE_NEWIPC },
3157 { "kernel.msgmnb", false, CLONE_NEWIPC },
3158 { "kernel.msgmni", false, CLONE_NEWIPC },
3159 { "kernel.sem", false, CLONE_NEWIPC },
3160 { "kernel.shmall", false, CLONE_NEWIPC },
3161 { "kernel.shmmax", false, CLONE_NEWIPC },
3162 { "kernel.shmmni", false, CLONE_NEWIPC },
3163 { "fs.mqueue.", true, CLONE_NEWIPC },
3164 { "net.", true, CLONE_NEWNET },
3165 };
3166
3167 unsigned long flags;
3168 int r;
3169
3170 flags = effective_clone_ns_flags();
3171
3172 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3173 bool good = false;
3174 size_t i;
3175
3176 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3177
3178 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3179 continue;
3180
3181 if (safe_sysctl[i].prefix)
3182 good = startswith(*k, safe_sysctl[i].key);
3183 else
3184 good = streq(*k, safe_sysctl[i].key);
3185
3186 if (good)
3187 break;
3188 }
3189
3190 if (!good)
3191 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
3192
3193 r = sysctl_write(*k, *v);
3194 if (r < 0)
3195 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3196 }
3197
3198 return 0;
3199 }
3200
3201 static int inner_child(
3202 Barrier *barrier,
3203 const char *directory,
3204 bool secondary,
3205 int kmsg_socket,
3206 int rtnl_socket,
3207 int master_pty_socket,
3208 FDSet *fds,
3209 char **os_release_pairs) {
3210
3211 _cleanup_free_ char *home = NULL;
3212 size_t n_env = 1;
3213 char *envp[] = {
3214 (char*) "PATH=" DEFAULT_PATH_COMPAT,
3215 NULL, /* container */
3216 NULL, /* TERM */
3217 NULL, /* HOME */
3218 NULL, /* USER */
3219 NULL, /* LOGNAME */
3220 NULL, /* container_uuid */
3221 NULL, /* LISTEN_FDS */
3222 NULL, /* LISTEN_PID */
3223 NULL, /* NOTIFY_SOCKET */
3224 NULL, /* CREDENTIALS_DIRECTORY */
3225 NULL, /* LANG */
3226 NULL
3227 };
3228 const char *exec_target;
3229 _cleanup_strv_free_ char **env_use = NULL;
3230 int r, which_failed;
3231
3232 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3233 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3234 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3235 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3236 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3237 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3238 * namespace.
3239 *
3240 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3241 * unshare(). See below. */
3242
3243 assert(barrier);
3244 assert(directory);
3245 assert(kmsg_socket >= 0);
3246
3247 log_debug("Inner child is initializing.");
3248
3249 if (arg_userns_mode != USER_NAMESPACE_NO) {
3250 /* Tell the parent, that it now can write the UID map. */
3251 (void) barrier_place(barrier); /* #1 */
3252
3253 /* Wait until the parent wrote the UID map */
3254 if (!barrier_place_and_sync(barrier)) /* #2 */
3255 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3256
3257 /* Become the new root user inside our namespace */
3258 r = reset_uid_gid();
3259 if (r < 0)
3260 return log_error_errno(r, "Couldn't become new root: %m");
3261
3262 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3263 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3264 * propagation, but simply create new peer groups for all our mounts). */
3265 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
3266 if (r < 0)
3267 return r;
3268 }
3269
3270 r = mount_all(NULL,
3271 arg_mount_settings | MOUNT_IN_USERNS,
3272 arg_uid_shift,
3273 arg_selinux_apifs_context);
3274 if (r < 0)
3275 return r;
3276
3277 if (!arg_network_namespace_path && arg_private_network) {
3278 r = unshare(CLONE_NEWNET);
3279 if (r < 0)
3280 return log_error_errno(errno, "Failed to unshare network namespace: %m");
3281
3282 /* Tell the parent that it can setup network interfaces. */
3283 (void) barrier_place(barrier); /* #3 */
3284 }
3285
3286 r = mount_sysfs(NULL, arg_mount_settings);
3287 if (r < 0)
3288 return r;
3289
3290 /* Wait until we are cgroup-ified, so that we
3291 * can mount the right cgroup path writable */
3292 if (!barrier_place_and_sync(barrier)) /* #4 */
3293 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3294 "Parent died too early");
3295
3296 if (arg_use_cgns) {
3297 r = unshare(CLONE_NEWCGROUP);
3298 if (r < 0)
3299 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
3300 r = mount_cgroups(
3301 "",
3302 arg_unified_cgroup_hierarchy,
3303 arg_userns_mode != USER_NAMESPACE_NO,
3304 arg_uid_shift,
3305 arg_uid_range,
3306 arg_selinux_apifs_context,
3307 true);
3308 } else
3309 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
3310 if (r < 0)
3311 return r;
3312
3313 r = setup_boot_id();
3314 if (r < 0)
3315 return r;
3316
3317 r = setup_kmsg(kmsg_socket);
3318 if (r < 0)
3319 return r;
3320 kmsg_socket = safe_close(kmsg_socket);
3321
3322 r = mount_custom(
3323 "/",
3324 arg_custom_mounts,
3325 arg_n_custom_mounts,
3326 0,
3327 0,
3328 arg_selinux_apifs_context,
3329 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
3330 if (r < 0)
3331 return r;
3332
3333 if (setsid() < 0)
3334 return log_error_errno(errno, "setsid() failed: %m");
3335
3336 if (arg_private_network)
3337 (void) loopback_setup();
3338
3339 if (arg_expose_ports) {
3340 r = expose_port_send_rtnl(rtnl_socket);
3341 if (r < 0)
3342 return r;
3343 rtnl_socket = safe_close(rtnl_socket);
3344 }
3345
3346 if (arg_console_mode != CONSOLE_PIPE) {
3347 _cleanup_close_ int master = -1;
3348 _cleanup_free_ char *console = NULL;
3349
3350 /* Allocate a pty and make it available as /dev/console. */
3351 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3352 if (master < 0)
3353 return log_error_errno(master, "Failed to allocate a pty: %m");
3354
3355 r = setup_dev_console(console);
3356 if (r < 0)
3357 return log_error_errno(r, "Failed to set up /dev/console: %m");
3358
3359 r = send_one_fd(master_pty_socket, master, 0);
3360 if (r < 0)
3361 return log_error_errno(r, "Failed to send master fd: %m");
3362 master_pty_socket = safe_close(master_pty_socket);
3363
3364 r = setup_stdio_as_dev_console();
3365 if (r < 0)
3366 return r;
3367 }
3368
3369 r = patch_sysctl();
3370 if (r < 0)
3371 return r;
3372
3373 if (arg_oom_score_adjust_set) {
3374 r = set_oom_score_adjust(arg_oom_score_adjust);
3375 if (r < 0)
3376 return log_error_errno(r, "Failed to adjust OOM score: %m");
3377 }
3378
3379 if (arg_cpu_set.set)
3380 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3381 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3382
3383 (void) setup_hostname();
3384
3385 if (arg_personality != PERSONALITY_INVALID) {
3386 r = safe_personality(arg_personality);
3387 if (r < 0)
3388 return log_error_errno(r, "personality() failed: %m");
3389 } else if (secondary) {
3390 r = safe_personality(PER_LINUX32);
3391 if (r < 0)
3392 return log_error_errno(r, "personality() failed: %m");
3393 }
3394
3395 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3396 if (r < 0)
3397 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3398
3399 #if HAVE_SECCOMP
3400 if (arg_seccomp) {
3401
3402 if (is_seccomp_available()) {
3403
3404 r = seccomp_load(arg_seccomp);
3405 if (ERRNO_IS_SECCOMP_FATAL(r))
3406 return log_error_errno(r, "Failed to install seccomp filter: %m");
3407 if (r < 0)
3408 log_debug_errno(r, "Failed to install seccomp filter: %m");
3409 }
3410 } else
3411 #endif
3412 {
3413 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
3414 if (r < 0)
3415 return r;
3416 }
3417
3418 if (arg_suppress_sync) {
3419 #if HAVE_SECCOMP
3420 r = seccomp_suppress_sync();
3421 if (r < 0)
3422 log_debug_errno(r, "Failed to install sync() suppression seccomp filter, ignoring: %m");
3423 #else
3424 log_debug("systemd is built without SECCOMP support. Ignoring --suppress-sync= command line option and SuppressSync= setting.");
3425 #endif
3426 }
3427
3428 #if HAVE_SELINUX
3429 if (arg_selinux_context)
3430 if (setexeccon(arg_selinux_context) < 0)
3431 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3432 #endif
3433
3434 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3435 * if we need to later on. */
3436 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3437 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3438
3439 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3440 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
3441 else
3442 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
3443 if (r < 0)
3444 return r;
3445
3446 r = drop_capabilities(getuid());
3447 if (r < 0)
3448 return log_error_errno(r, "Dropping capabilities failed: %m");
3449
3450 if (arg_no_new_privileges)
3451 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3452 return log_error_errno(errno, "Failed to disable new privileges: %m");
3453
3454 /* LXC sets container=lxc, so follow the scheme here */
3455 envp[n_env++] = strjoina("container=", arg_container_service_name);
3456
3457 envp[n_env] = strv_find_prefix(environ, "TERM=");
3458 if (envp[n_env])
3459 n_env++;
3460
3461 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3462 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
3463 return log_oom();
3464
3465 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3466 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
3467 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3468 return log_oom();
3469
3470 assert(!sd_id128_is_null(arg_uuid));
3471
3472 if (asprintf(envp + n_env++, "container_uuid=%s", SD_ID128_TO_UUID_STRING(arg_uuid)) < 0)
3473 return log_oom();
3474
3475 if (fdset_size(fds) > 0) {
3476 r = fdset_cloexec(fds, false);
3477 if (r < 0)
3478 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3479
3480 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3481 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
3482 return log_oom();
3483 }
3484 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3485 return log_oom();
3486
3487 if (arg_n_credentials > 0) {
3488 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3489 if (!envp[n_env])
3490 return log_oom();
3491 n_env++;
3492 }
3493
3494 if (arg_start_mode != START_BOOT) {
3495 envp[n_env] = strdup("LANG=" SYSTEMD_NSPAWN_LOCALE);
3496 if (!envp[n_env])
3497 return log_oom();
3498 n_env++;
3499 }
3500
3501 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
3502 if (!env_use)
3503 return log_oom();
3504
3505 /* Let the parent know that we are ready and
3506 * wait until the parent is ready with the
3507 * setup, too... */
3508 if (!barrier_place_and_sync(barrier)) /* #5 */
3509 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3510
3511 if (arg_chdir)
3512 if (chdir(arg_chdir) < 0)
3513 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3514
3515 if (arg_start_mode == START_PID2) {
3516 r = stub_pid1(arg_uuid);
3517 if (r < 0)
3518 return r;
3519 }
3520
3521 if (arg_console_mode != CONSOLE_PIPE) {
3522 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3523 * are configured for that. Acquire it as controlling tty. */
3524 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3525 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3526 }
3527
3528 log_debug("Inner child completed, invoking payload.");
3529
3530 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3531 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3532 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3533 log_close();
3534 log_set_open_when_needed(true);
3535
3536 (void) fdset_close_others(fds);
3537
3538 if (arg_start_mode == START_BOOT) {
3539 char **a;
3540 size_t m;
3541
3542 /* Automatically search for the init system */
3543
3544 m = strv_length(arg_parameters);
3545 a = newa(char*, m + 2);
3546 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3547 a[1 + m] = NULL;
3548
3549 FOREACH_STRING(init,
3550 "/usr/lib/systemd/systemd",
3551 "/lib/systemd/systemd",
3552 "/sbin/init") {
3553 a[0] = (char*) init;
3554 execve(a[0], a, env_use);
3555 }
3556
3557 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3558 } else if (!strv_isempty(arg_parameters)) {
3559 const char *dollar_path;
3560
3561 exec_target = arg_parameters[0];
3562
3563 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3564 * binary. */
3565 dollar_path = strv_env_get(env_use, "PATH");
3566 if (dollar_path) {
3567 if (setenv("PATH", dollar_path, 1) < 0)
3568 return log_error_errno(errno, "Failed to update $PATH: %m");
3569 }
3570
3571 execvpe(arg_parameters[0], arg_parameters, env_use);
3572 } else {
3573 if (!arg_chdir)
3574 /* If we cannot change the directory, we'll end up in /, that is expected. */
3575 (void) chdir(home ?: "/root");
3576
3577 execle(DEFAULT_USER_SHELL, "-" DEFAULT_USER_SHELL_NAME, NULL, env_use);
3578 if (!streq(DEFAULT_USER_SHELL, "/bin/bash"))
3579 execle("/bin/bash", "-bash", NULL, env_use);
3580 if (!streq(DEFAULT_USER_SHELL, "/bin/sh"))
3581 execle("/bin/sh", "-sh", NULL, env_use);
3582
3583 exec_target = DEFAULT_USER_SHELL ", /bin/bash, /bin/sh";
3584 }
3585
3586 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3587 }
3588
3589 static int setup_notify_child(void) {
3590 _cleanup_close_ int fd = -1;
3591 static const union sockaddr_union sa = {
3592 .un.sun_family = AF_UNIX,
3593 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3594 };
3595 int r;
3596
3597 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3598 if (fd < 0)
3599 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3600
3601 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3602 (void) sockaddr_un_unlink(&sa.un);
3603
3604 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3605 if (r < 0)
3606 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3607
3608 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3609 if (r < 0)
3610 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3611
3612 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3613 if (r < 0)
3614 return log_error_errno(r, "SO_PASSCRED failed: %m");
3615
3616 return TAKE_FD(fd);
3617 }
3618
3619 static int outer_child(
3620 Barrier *barrier,
3621 const char *directory,
3622 DissectedImage *dissected_image,
3623 bool secondary,
3624 int pid_socket,
3625 int uuid_socket,
3626 int notify_socket,
3627 int kmsg_socket,
3628 int rtnl_socket,
3629 int uid_shift_socket,
3630 int master_pty_socket,
3631 int unified_cgroup_hierarchy_socket,
3632 FDSet *fds,
3633 int netns_fd) {
3634
3635 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
3636 _cleanup_strv_free_ char **os_release_pairs = NULL;
3637 _cleanup_close_ int fd = -1;
3638 bool idmap = false;
3639 const char *p;
3640 pid_t pid;
3641 ssize_t l;
3642 int r;
3643
3644 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It
3645 * already has its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in
3646 * the host's CLONE_NEWPID, CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET
3647 * namespaces. After it completed a number of initializations a second child (the "inner" one) is
3648 * forked off it, and it exits. */
3649
3650 assert(barrier);
3651 assert(directory);
3652 assert(pid_socket >= 0);
3653 assert(uuid_socket >= 0);
3654 assert(notify_socket >= 0);
3655 assert(master_pty_socket >= 0);
3656 assert(kmsg_socket >= 0);
3657
3658 log_debug("Outer child is initializing.");
3659
3660 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3661 if (r < 0)
3662 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3663
3664 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3665 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3666
3667 r = reset_audit_loginuid();
3668 if (r < 0)
3669 return r;
3670
3671 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3672 * mounts to the real root. */
3673 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3674 if (r < 0)
3675 return r;
3676
3677 if (dissected_image) {
3678 /* If we are operating on a disk image, then mount its root directory now, but leave out the
3679 * rest. We can read the UID shift from it if we need to. Further down we'll mount the rest,
3680 * but then with the uid shift known. That way we can mount VFAT file systems shifted to the
3681 * right place right away. This makes sure ESP partitions and userns are compatible. */
3682
3683 r = dissected_image_mount_and_warn(
3684 dissected_image,
3685 directory,
3686 arg_uid_shift,
3687 arg_uid_range,
3688 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3689 DISSECT_IMAGE_DISCARD_ON_LOOP|
3690 DISSECT_IMAGE_USR_NO_ROOT|
3691 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3692 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3693 if (r < 0)
3694 return r;
3695 }
3696
3697 r = determine_uid_shift(directory);
3698 if (r < 0)
3699 return r;
3700
3701 if (arg_userns_mode != USER_NAMESPACE_NO) {
3702 /* Let the parent know which UID shift we read from the image */
3703 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3704 if (l < 0)
3705 return log_error_errno(errno, "Failed to send UID shift: %m");
3706 if (l != sizeof(arg_uid_shift))
3707 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3708 "Short write while sending UID shift.");
3709
3710 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3711 /* When we are supposed to pick the UID shift, the parent will check now whether the
3712 * UID shift we just read from the image is available. If yes, it will send the UID
3713 * shift back to us, if not it will pick a different one, and send it back to us. */
3714
3715 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3716 if (l < 0)
3717 return log_error_errno(errno, "Failed to recv UID shift: %m");
3718 if (l != sizeof(arg_uid_shift))
3719 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3720 "Short read while receiving UID shift.");
3721 }
3722
3723 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3724 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3725 }
3726
3727 if (path_equal(directory, "/")) {
3728 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3729 * place, so that we can make changes to its mount structure (for example, to implement
3730 * --volatile=) without this interfering with our ability to access files such as
3731 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3732 * (instead of a temporary directory, since we are living in our own mount namspace here
3733 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
3734 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3735
3736 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3737 if (r < 0)
3738 return r;
3739
3740 directory = "/run/systemd/nspawn-root";
3741 }
3742
3743 r = setup_pivot_root(
3744 directory,
3745 arg_pivot_root_new,
3746 arg_pivot_root_old);
3747 if (r < 0)
3748 return r;
3749
3750 r = setup_volatile_mode(
3751 directory,
3752 arg_volatile_mode,
3753 arg_uid_shift,
3754 arg_selinux_apifs_context);
3755 if (r < 0)
3756 return r;
3757
3758 r = bind_user_prepare(
3759 directory,
3760 arg_bind_user,
3761 arg_uid_shift,
3762 arg_uid_range,
3763 &arg_custom_mounts, &arg_n_custom_mounts,
3764 &bind_user_context);
3765 if (r < 0)
3766 return r;
3767
3768 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
3769 /* Send the user maps we determined to the parent, so that it installs it in our user
3770 * namespace UID map table */
3771
3772 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3773 uid_t map[] = {
3774 bind_user_context->data[i].payload_user->uid,
3775 bind_user_context->data[i].host_user->uid,
3776 (uid_t) bind_user_context->data[i].payload_group->gid,
3777 (uid_t) bind_user_context->data[i].host_group->gid,
3778 };
3779
3780 l = send(uid_shift_socket, map, sizeof(map), MSG_NOSIGNAL);
3781 if (l < 0)
3782 return log_error_errno(errno, "Failed to send user UID map: %m");
3783 if (l != sizeof(map))
3784 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3785 "Short write while sending user UID map.");
3786 }
3787 }
3788
3789 r = mount_custom(
3790 directory,
3791 arg_custom_mounts,
3792 arg_n_custom_mounts,
3793 arg_uid_shift,
3794 arg_uid_range,
3795 arg_selinux_apifs_context,
3796 MOUNT_ROOT_ONLY);
3797 if (r < 0)
3798 return r;
3799
3800 /* Make sure we always have a mount that we can move to root later on. */
3801 r = make_mount_point(directory);
3802 if (r < 0)
3803 return r;
3804
3805 if (arg_userns_mode != USER_NAMESPACE_NO &&
3806 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3807 arg_uid_shift != 0) {
3808
3809 r = remount_idmap(directory, arg_uid_shift, arg_uid_range, UID_INVALID, REMOUNT_IDMAPPING_HOST_ROOT);
3810 if (r == -EINVAL || ERRNO_IS_NOT_SUPPORTED(r)) {
3811 /* This might fail because the kernel or file system doesn't support idmapping. We
3812 * can't really distinguish this nicely, nor do we have any guarantees about the
3813 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3814 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3815 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3816 "ID mapped mounts are apparently not available, sorry.");
3817
3818 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3819 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3820 } else if (r < 0)
3821 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3822 else {
3823 log_debug("ID mapped mounts available, making use of them.");
3824 idmap = true;
3825 }
3826 }
3827
3828 if (dissected_image) {
3829 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3830 r = dissected_image_mount(
3831 dissected_image,
3832 directory,
3833 arg_uid_shift,
3834 arg_uid_range,
3835 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3836 DISSECT_IMAGE_DISCARD_ON_LOOP|
3837 DISSECT_IMAGE_USR_NO_ROOT|
3838 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3839 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
3840 if (r == -EUCLEAN)
3841 return log_error_errno(r, "File system check for image failed: %m");
3842 if (r < 0)
3843 return log_error_errno(r, "Failed to mount image file system: %m");
3844 }
3845
3846 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3847 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3848
3849 r = detect_unified_cgroup_hierarchy_from_image(directory);
3850 if (r < 0)
3851 return r;
3852
3853 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3854 if (l < 0)
3855 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3856 if (l != sizeof(arg_unified_cgroup_hierarchy))
3857 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3858 "Short write while sending cgroup mode.");
3859
3860 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3861 }
3862
3863 /* Mark everything as shared so our mounts get propagated down. This is required to make new bind
3864 * mounts available in systemd services inside the container that create a new mount namespace. See
3865 * https://github.com/systemd/systemd/issues/3860 Further submounts (such as /dev) done after this
3866 * will inherit the shared propagation mode.
3867 *
3868 * IMPORTANT: Do not overmount the root directory anymore from now on to enable moving the root
3869 * directory mount to root later on.
3870 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3871 */
3872 r = mount_nofollow_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3873 if (r < 0)
3874 return r;
3875
3876 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3877 if (r < 0)
3878 return r;
3879
3880 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3881 if (r < 0)
3882 return r;
3883
3884 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3885 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
3886 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3887 if (r < 0)
3888 return log_error_errno(r, "Failed to make tree read-only: %m");
3889 }
3890
3891 r = mount_all(directory,
3892 arg_mount_settings,
3893 arg_uid_shift,
3894 arg_selinux_apifs_context);
3895 if (r < 0)
3896 return r;
3897
3898 r = copy_devnodes(directory);
3899 if (r < 0)
3900 return r;
3901
3902 r = make_extra_nodes(directory);
3903 if (r < 0)
3904 return r;
3905
3906 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3907
3908 p = prefix_roota(directory, "/run/host");
3909 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
3910
3911 r = setup_pts(directory);
3912 if (r < 0)
3913 return r;
3914
3915 r = setup_propagate(directory);
3916 if (r < 0)
3917 return r;
3918
3919 r = setup_keyring();
3920 if (r < 0)
3921 return r;
3922
3923 r = setup_credentials(directory);
3924 if (r < 0)
3925 return r;
3926
3927 r = bind_user_setup(bind_user_context, directory);
3928 if (r < 0)
3929 return r;
3930
3931 r = mount_custom(
3932 directory,
3933 arg_custom_mounts,
3934 arg_n_custom_mounts,
3935 arg_uid_shift,
3936 arg_uid_range,
3937 arg_selinux_apifs_context,
3938 MOUNT_NON_ROOT_ONLY);
3939 if (r < 0)
3940 return r;
3941
3942 r = setup_timezone(directory);
3943 if (r < 0)
3944 return r;
3945
3946 r = setup_resolv_conf(directory);
3947 if (r < 0)
3948 return r;
3949
3950 r = setup_machine_id(directory);
3951 if (r < 0)
3952 return r;
3953
3954 r = setup_journal(directory);
3955 if (r < 0)
3956 return r;
3957
3958 /* The same stuff as the $container env var, but nicely readable for the entire payload */
3959 p = prefix_roota(directory, "/run/host/container-manager");
3960 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE);
3961
3962 /* The same stuff as the $container_uuid env var */
3963 p = prefix_roota(directory, "/run/host/container-uuid");
3964 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
3965
3966 if (!arg_use_cgns) {
3967 r = mount_cgroups(
3968 directory,
3969 arg_unified_cgroup_hierarchy,
3970 arg_userns_mode != USER_NAMESPACE_NO,
3971 arg_uid_shift,
3972 arg_uid_range,
3973 arg_selinux_apifs_context,
3974 false);
3975 if (r < 0)
3976 return r;
3977 }
3978
3979 r = mount_move_root(directory);
3980 if (r < 0)
3981 return log_error_errno(r, "Failed to move root directory: %m");
3982
3983 fd = setup_notify_child();
3984 if (fd < 0)
3985 return fd;
3986
3987 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3988 arg_clone_ns_flags |
3989 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3990 if (pid < 0)
3991 return log_error_errno(errno, "Failed to fork inner child: %m");
3992 if (pid == 0) {
3993 pid_socket = safe_close(pid_socket);
3994 uuid_socket = safe_close(uuid_socket);
3995 notify_socket = safe_close(notify_socket);
3996 uid_shift_socket = safe_close(uid_shift_socket);
3997
3998 /* The inner child has all namespaces that are requested, so that we all are owned by the
3999 * user if user namespaces are turned on. */
4000
4001 if (arg_network_namespace_path) {
4002 r = namespace_enter(-1, -1, netns_fd, -1, -1);
4003 if (r < 0)
4004 return log_error_errno(r, "Failed to join network namespace: %m");
4005 }
4006
4007 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds, os_release_pairs);
4008 if (r < 0)
4009 _exit(EXIT_FAILURE);
4010
4011 _exit(EXIT_SUCCESS);
4012 }
4013
4014 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
4015 if (l < 0)
4016 return log_error_errno(errno, "Failed to send PID: %m");
4017 if (l != sizeof(pid))
4018 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4019 "Short write while sending PID.");
4020
4021 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
4022 if (l < 0)
4023 return log_error_errno(errno, "Failed to send machine ID: %m");
4024 if (l != sizeof(arg_uuid))
4025 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4026 "Short write while sending machine ID.");
4027
4028 l = send_one_fd(notify_socket, fd, 0);
4029 if (l < 0)
4030 return log_error_errno(l, "Failed to send notify fd: %m");
4031
4032 pid_socket = safe_close(pid_socket);
4033 uuid_socket = safe_close(uuid_socket);
4034 notify_socket = safe_close(notify_socket);
4035 master_pty_socket = safe_close(master_pty_socket);
4036 kmsg_socket = safe_close(kmsg_socket);
4037 rtnl_socket = safe_close(rtnl_socket);
4038 netns_fd = safe_close(netns_fd);
4039
4040 return 0;
4041 }
4042
4043 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
4044 bool tried_hashed = false;
4045 unsigned n_tries = 100;
4046 uid_t candidate;
4047 int r;
4048
4049 assert(shift);
4050 assert(ret_lock_file);
4051 assert(arg_userns_mode == USER_NAMESPACE_PICK);
4052 assert(arg_uid_range == 0x10000U);
4053
4054 candidate = *shift;
4055
4056 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4057
4058 for (;;) {
4059 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
4060 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
4061
4062 if (--n_tries <= 0)
4063 return -EBUSY;
4064
4065 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
4066 goto next;
4067 if ((candidate & UINT32_C(0xFFFF)) != 0)
4068 goto next;
4069
4070 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4071 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4072 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4073 goto next;
4074 if (r < 0)
4075 return r;
4076
4077 /* Make some superficial checks whether the range is currently known in the user database */
4078 if (getpwuid(candidate))
4079 goto next;
4080 if (getpwuid(candidate + UINT32_C(0xFFFE)))
4081 goto next;
4082 if (getgrgid(candidate))
4083 goto next;
4084 if (getgrgid(candidate + UINT32_C(0xFFFE)))
4085 goto next;
4086
4087 *ret_lock_file = lf;
4088 lf = (struct LockFile) LOCK_FILE_INIT;
4089 *shift = candidate;
4090 return 0;
4091
4092 next:
4093 if (arg_machine && !tried_hashed) {
4094 /* Try to hash the base from the container name */
4095
4096 static const uint8_t hash_key[] = {
4097 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4098 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4099 };
4100
4101 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4102
4103 tried_hashed = true;
4104 } else
4105 random_bytes(&candidate, sizeof(candidate));
4106
4107 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
4108 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4109 }
4110 }
4111
4112 static int add_one_uid_map(
4113 char **p,
4114 uid_t container_uid,
4115 uid_t host_uid,
4116 uid_t range) {
4117
4118 return strextendf(p,
4119 UID_FMT " " UID_FMT " " UID_FMT "\n",
4120 container_uid, host_uid, range);
4121 }
4122
4123 static int make_uid_map_string(
4124 const uid_t bind_user_uid[],
4125 size_t n_bind_user_uid,
4126 size_t offset,
4127 char **ret) {
4128
4129 _cleanup_free_ char *s = NULL;
4130 uid_t previous_uid = 0;
4131 int r;
4132
4133 assert(n_bind_user_uid == 0 || bind_user_uid);
4134 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
4135 assert(ret);
4136
4137 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4138 * quadruplet, consisting of host and container UID + GID. */
4139
4140 for (size_t i = 0; i < n_bind_user_uid; i++) {
4141 uid_t payload_uid = bind_user_uid[i*4+offset],
4142 host_uid = bind_user_uid[i*4+offset+1];
4143
4144 assert(previous_uid <= payload_uid);
4145 assert(payload_uid < arg_uid_range);
4146
4147 /* Add a range to close the gap to previous entry */
4148 if (payload_uid > previous_uid) {
4149 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4150 if (r < 0)
4151 return r;
4152 }
4153
4154 /* Map this specific user */
4155 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4156 if (r < 0)
4157 return r;
4158
4159 previous_uid = payload_uid + 1;
4160 }
4161
4162 /* And add a range to close the gap to finish the range */
4163 if (arg_uid_range > previous_uid) {
4164 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4165 if (r < 0)
4166 return r;
4167 }
4168
4169 assert(s);
4170
4171 *ret = TAKE_PTR(s);
4172 return 0;
4173 }
4174
4175 static int setup_uid_map(
4176 pid_t pid,
4177 const uid_t bind_user_uid[],
4178 size_t n_bind_user_uid) {
4179
4180 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4181 _cleanup_free_ char *s = NULL;
4182 int r;
4183
4184 assert(pid > 1);
4185
4186 /* Build the UID map string */
4187 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4188 return log_oom();
4189
4190 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
4191 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4192 if (r < 0)
4193 return log_error_errno(r, "Failed to write UID map: %m");
4194
4195 /* And now build the GID map string */
4196 s = mfree(s);
4197 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4198 return log_oom();
4199
4200 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
4201 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4202 if (r < 0)
4203 return log_error_errno(r, "Failed to write GID map: %m");
4204
4205 return 0;
4206 }
4207
4208 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
4209 char buf[NOTIFY_BUFFER_MAX+1];
4210 char *p = NULL;
4211 struct iovec iovec = {
4212 .iov_base = buf,
4213 .iov_len = sizeof(buf)-1,
4214 };
4215 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4216 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
4217 struct msghdr msghdr = {
4218 .msg_iov = &iovec,
4219 .msg_iovlen = 1,
4220 .msg_control = &control,
4221 .msg_controllen = sizeof(control),
4222 };
4223 struct ucred *ucred;
4224 ssize_t n;
4225 pid_t inner_child_pid;
4226 _cleanup_strv_free_ char **tags = NULL;
4227 int r;
4228
4229 assert(userdata);
4230
4231 inner_child_pid = PTR_TO_PID(userdata);
4232
4233 if (revents != EPOLLIN) {
4234 log_warning("Got unexpected poll event for notify fd.");
4235 return 0;
4236 }
4237
4238 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
4239 if (n < 0) {
4240 if (ERRNO_IS_TRANSIENT(n))
4241 return 0;
4242 if (n == -EXFULL) {
4243 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4244 return 0;
4245 }
4246 return log_warning_errno(n, "Couldn't read notification socket: %m");
4247 }
4248
4249 cmsg_close_all(&msghdr);
4250
4251 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
4252 if (!ucred || ucred->pid != inner_child_pid) {
4253 log_debug("Received notify message without valid credentials. Ignoring.");
4254 return 0;
4255 }
4256
4257 if ((size_t) n >= sizeof(buf)) {
4258 log_warning("Received notify message exceeded maximum size. Ignoring.");
4259 return 0;
4260 }
4261
4262 buf[n] = 0;
4263 tags = strv_split(buf, "\n\r");
4264 if (!tags)
4265 return log_oom();
4266
4267 if (strv_contains(tags, "READY=1")) {
4268 r = sd_notify(false, "READY=1\n");
4269 if (r < 0)
4270 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
4271 }
4272
4273 p = strv_find_startswith(tags, "STATUS=");
4274 if (p)
4275 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
4276
4277 return 0;
4278 }
4279
4280 static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
4281 int r;
4282
4283 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
4284 if (r < 0)
4285 return log_error_errno(r, "Failed to allocate notify event source: %m");
4286
4287 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
4288
4289 return 0;
4290 }
4291
4292 static int merge_settings(Settings *settings, const char *path) {
4293 int rl;
4294
4295 assert(settings);
4296 assert(path);
4297
4298 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4299 * that this steals the fields of the Settings* structure, and hence modifies it. */
4300
4301 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4302 settings->start_mode >= 0) {
4303 arg_start_mode = settings->start_mode;
4304 strv_free_and_replace(arg_parameters, settings->parameters);
4305 }
4306
4307 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0 &&
4308 settings->ephemeral >= 0)
4309 arg_ephemeral = settings->ephemeral;
4310
4311 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4312 settings->root) {
4313
4314 if (!arg_settings_trusted)
4315 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4316 else
4317 free_and_replace(arg_directory, settings->root);
4318 }
4319
4320 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4321 settings->pivot_root_new) {
4322 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4323 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4324 }
4325
4326 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
4327 settings->working_directory)
4328 free_and_replace(arg_chdir, settings->working_directory);
4329
4330 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
4331 settings->environment)
4332 strv_free_and_replace(arg_setenv, settings->environment);
4333
4334 if ((arg_settings_mask & SETTING_USER) == 0) {
4335
4336 if (settings->user)
4337 free_and_replace(arg_user, settings->user);
4338
4339 if (uid_is_valid(settings->uid))
4340 arg_uid = settings->uid;
4341 if (gid_is_valid(settings->gid))
4342 arg_gid = settings->gid;
4343 if (settings->n_supplementary_gids > 0) {
4344 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4345 arg_n_supplementary_gids = settings->n_supplementary_gids;
4346 }
4347 }
4348
4349 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
4350 uint64_t plus, minus;
4351 uint64_t network_minus = 0;
4352 uint64_t ambient;
4353
4354 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4355 * Settings structure */
4356
4357 plus = settings->capability;
4358 minus = settings->drop_capability;
4359
4360 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4361 settings_network_configured(settings)) {
4362 if (settings_private_network(settings))
4363 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4364 else
4365 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
4366 }
4367
4368 if (!arg_settings_trusted && plus != 0) {
4369 if (settings->capability != 0)
4370 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
4371 } else {
4372 arg_caps_retain &= ~network_minus;
4373 arg_caps_retain |= plus;
4374 }
4375
4376 arg_caps_retain &= ~minus;
4377
4378 /* Copy the full capabilities over too */
4379 if (capability_quintet_is_set(&settings->full_capabilities)) {
4380 if (!arg_settings_trusted)
4381 log_warning("Ignoring capability settings, file %s is not trusted.", path);
4382 else
4383 arg_full_capabilities = settings->full_capabilities;
4384 }
4385
4386 ambient = settings->ambient_capability;
4387 if (!arg_settings_trusted && ambient != 0)
4388 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4389 else
4390 arg_caps_ambient |= ambient;
4391 }
4392
4393 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4394 settings->kill_signal > 0)
4395 arg_kill_signal = settings->kill_signal;
4396
4397 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4398 settings->personality != PERSONALITY_INVALID)
4399 arg_personality = settings->personality;
4400
4401 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4402 !sd_id128_is_null(settings->machine_id)) {
4403
4404 if (!arg_settings_trusted)
4405 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
4406 else
4407 arg_uuid = settings->machine_id;
4408 }
4409
4410 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4411 settings->read_only >= 0)
4412 arg_read_only = settings->read_only;
4413
4414 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4415 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4416 arg_volatile_mode = settings->volatile_mode;
4417
4418 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4419 settings->n_custom_mounts > 0) {
4420
4421 if (!arg_settings_trusted)
4422 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
4423 else {
4424 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4425 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
4426 arg_n_custom_mounts = settings->n_custom_mounts;
4427 settings->n_custom_mounts = 0;
4428 }
4429 }
4430
4431 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4432 settings_network_configured(settings)) {
4433
4434 if (!arg_settings_trusted)
4435 log_warning("Ignoring network settings, file %s is not trusted.", path);
4436 else {
4437 arg_network_veth = settings_network_veth(settings);
4438 arg_private_network = settings_private_network(settings);
4439
4440 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4441 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4442 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4443 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
4444
4445 free_and_replace(arg_network_bridge, settings->network_bridge);
4446 free_and_replace(arg_network_zone, settings->network_zone);
4447
4448 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
4449 }
4450 }
4451
4452 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4453 settings->expose_ports) {
4454
4455 if (!arg_settings_trusted)
4456 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
4457 else {
4458 expose_port_free_all(arg_expose_ports);
4459 arg_expose_ports = TAKE_PTR(settings->expose_ports);
4460 }
4461 }
4462
4463 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4464 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4465
4466 if (!arg_settings_trusted)
4467 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
4468 else {
4469 arg_userns_mode = settings->userns_mode;
4470 arg_uid_shift = settings->uid_shift;
4471 arg_uid_range = settings->uid_range;
4472 arg_userns_ownership = settings->userns_ownership;
4473 }
4474 }
4475
4476 if ((arg_settings_mask & SETTING_BIND_USER) == 0 &&
4477 !strv_isempty(settings->bind_user))
4478 strv_free_and_replace(arg_bind_user, settings->bind_user);
4479
4480 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0 &&
4481 settings->notify_ready >= 0)
4482 arg_notify_ready = settings->notify_ready;
4483
4484 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4485
4486 if (!strv_isempty(settings->syscall_allow_list) || !strv_isempty(settings->syscall_deny_list)) {
4487 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4488 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4489 else {
4490 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4491 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4492 }
4493 }
4494
4495 #if HAVE_SECCOMP
4496 if (settings->seccomp) {
4497 if (!arg_settings_trusted)
4498 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4499 else {
4500 seccomp_release(arg_seccomp);
4501 arg_seccomp = TAKE_PTR(settings->seccomp);
4502 }
4503 }
4504 #endif
4505 }
4506
4507 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
4508 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4509 continue;
4510
4511 if (!settings->rlimit[rl])
4512 continue;
4513
4514 if (!arg_settings_trusted) {
4515 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
4516 continue;
4517 }
4518
4519 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4520 }
4521
4522 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4523 settings->hostname)
4524 free_and_replace(arg_hostname, settings->hostname);
4525
4526 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4527 settings->no_new_privileges >= 0)
4528 arg_no_new_privileges = settings->no_new_privileges;
4529
4530 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4531 settings->oom_score_adjust_set) {
4532
4533 if (!arg_settings_trusted)
4534 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4535 else {
4536 arg_oom_score_adjust = settings->oom_score_adjust;
4537 arg_oom_score_adjust_set = true;
4538 }
4539 }
4540
4541 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4542 settings->cpu_set.set) {
4543
4544 if (!arg_settings_trusted)
4545 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4546 else {
4547 cpu_set_reset(&arg_cpu_set);
4548 arg_cpu_set = settings->cpu_set;
4549 settings->cpu_set = (CPUSet) {};
4550 }
4551 }
4552
4553 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4554 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4555 arg_resolv_conf = settings->resolv_conf;
4556
4557 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4558 settings->link_journal != _LINK_JOURNAL_INVALID) {
4559
4560 if (!arg_settings_trusted)
4561 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4562 else {
4563 arg_link_journal = settings->link_journal;
4564 arg_link_journal_try = settings->link_journal_try;
4565 }
4566 }
4567
4568 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4569 settings->timezone != _TIMEZONE_MODE_INVALID)
4570 arg_timezone = settings->timezone;
4571
4572 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4573 settings->slice) {
4574
4575 if (!arg_settings_trusted)
4576 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4577 else
4578 free_and_replace(arg_slice, settings->slice);
4579 }
4580
4581 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4582 settings->use_cgns >= 0) {
4583
4584 if (!arg_settings_trusted)
4585 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4586 else
4587 arg_use_cgns = settings->use_cgns;
4588 }
4589
4590 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4591 settings->clone_ns_flags != ULONG_MAX) {
4592
4593 if (!arg_settings_trusted)
4594 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4595 else
4596 arg_clone_ns_flags = settings->clone_ns_flags;
4597 }
4598
4599 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4600 settings->console_mode >= 0) {
4601
4602 if (!arg_settings_trusted)
4603 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4604 else
4605 arg_console_mode = settings->console_mode;
4606 }
4607
4608 if ((arg_settings_mask & SETTING_SUPPRESS_SYNC) == 0 &&
4609 settings->suppress_sync >= 0)
4610 arg_suppress_sync = settings->suppress_sync;
4611
4612 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4613 * don't consult arg_settings_mask for them. */
4614
4615 sd_bus_message_unref(arg_property_message);
4616 arg_property_message = TAKE_PTR(settings->properties);
4617
4618 arg_console_width = settings->console_width;
4619 arg_console_height = settings->console_height;
4620
4621 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4622 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4623 arg_n_extra_nodes = settings->n_extra_nodes;
4624
4625 return 0;
4626 }
4627
4628 static int load_settings(void) {
4629 _cleanup_(settings_freep) Settings *settings = NULL;
4630 _cleanup_fclose_ FILE *f = NULL;
4631 _cleanup_free_ char *p = NULL;
4632 int r;
4633
4634 if (arg_oci_bundle)
4635 return 0;
4636
4637 /* If all settings are masked, there's no point in looking for
4638 * the settings file */
4639 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
4640 return 0;
4641
4642 /* We first look in the admin's directories in /etc and /run */
4643 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4644 _cleanup_free_ char *j = NULL;
4645
4646 j = path_join(i, arg_settings_filename);
4647 if (!j)
4648 return log_oom();
4649
4650 f = fopen(j, "re");
4651 if (f) {
4652 p = TAKE_PTR(j);
4653
4654 /* By default, we trust configuration from /etc and /run */
4655 if (arg_settings_trusted < 0)
4656 arg_settings_trusted = true;
4657
4658 break;
4659 }
4660
4661 if (errno != ENOENT)
4662 return log_error_errno(errno, "Failed to open %s: %m", j);
4663 }
4664
4665 if (!f) {
4666 /* After that, let's look for a file next to the
4667 * actual image we shall boot. */
4668
4669 if (arg_image) {
4670 p = file_in_same_dir(arg_image, arg_settings_filename);
4671 if (!p)
4672 return log_oom();
4673 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4674 p = file_in_same_dir(arg_directory, arg_settings_filename);
4675 if (!p)
4676 return log_oom();
4677 }
4678
4679 if (p) {
4680 f = fopen(p, "re");
4681 if (!f && errno != ENOENT)
4682 return log_error_errno(errno, "Failed to open %s: %m", p);
4683
4684 /* By default, we do not trust configuration from /var/lib/machines */
4685 if (arg_settings_trusted < 0)
4686 arg_settings_trusted = false;
4687 }
4688 }
4689
4690 if (!f)
4691 return 0;
4692
4693 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4694
4695 r = settings_load(f, p, &settings);
4696 if (r < 0)
4697 return r;
4698
4699 return merge_settings(settings, p);
4700 }
4701
4702 static int load_oci_bundle(void) {
4703 _cleanup_(settings_freep) Settings *settings = NULL;
4704 int r;
4705
4706 if (!arg_oci_bundle)
4707 return 0;
4708
4709 /* By default let's trust OCI bundles */
4710 if (arg_settings_trusted < 0)
4711 arg_settings_trusted = true;
4712
4713 r = oci_load(NULL, arg_oci_bundle, &settings);
4714 if (r < 0)
4715 return r;
4716
4717 return merge_settings(settings, arg_oci_bundle);
4718 }
4719
4720 static int run_container(
4721 DissectedImage *dissected_image,
4722 bool secondary,
4723 FDSet *fds,
4724 char veth_name[IFNAMSIZ], bool *veth_created,
4725 struct ExposeArgs *expose_args,
4726 int *master, pid_t *pid, int *ret) {
4727
4728 static const struct sigaction sa = {
4729 .sa_handler = nop_signal_handler,
4730 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4731 };
4732
4733 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4734 _cleanup_close_ int etc_passwd_lock = -1;
4735 _cleanup_close_pair_ int
4736 kmsg_socket_pair[2] = { -1, -1 },
4737 rtnl_socket_pair[2] = { -1, -1 },
4738 pid_socket_pair[2] = { -1, -1 },
4739 uuid_socket_pair[2] = { -1, -1 },
4740 notify_socket_pair[2] = { -1, -1 },
4741 uid_shift_socket_pair[2] = { -1, -1 },
4742 master_pty_socket_pair[2] = { -1, -1 },
4743 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4744
4745 _cleanup_close_ int notify_socket = -1;
4746 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4747 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4748 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4749 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4750 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4751 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4752 _cleanup_free_ uid_t *bind_user_uid = NULL;
4753 size_t n_bind_user_uid = 0;
4754 ContainerStatus container_status = 0;
4755 int ifi = 0, r;
4756 ssize_t l;
4757 sigset_t mask_chld;
4758 _cleanup_close_ int child_netns_fd = -1;
4759
4760 assert_se(sigemptyset(&mask_chld) == 0);
4761 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4762
4763 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4764 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4765 * check with getpwuid() if the specific user already exists. Note that /etc might be
4766 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4767 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4768 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4769 * really ours. */
4770
4771 etc_passwd_lock = take_etc_passwd_lock(NULL);
4772 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4773 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4774 }
4775
4776 r = barrier_create(&barrier);
4777 if (r < 0)
4778 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4779
4780 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4781 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4782
4783 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4784 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4785
4786 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4787 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4788
4789 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4790 return log_error_errno(errno, "Failed to create id socket pair: %m");
4791
4792 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4793 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4794
4795 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4796 return log_error_errno(errno, "Failed to create console socket pair: %m");
4797
4798 if (arg_userns_mode != USER_NAMESPACE_NO)
4799 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4800 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4801
4802 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4803 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4804 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4805
4806 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4807 * parent's blocking calls and give it a chance to call wait() and terminate. */
4808 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4809 if (r < 0)
4810 return log_error_errno(errno, "Failed to change the signal mask: %m");
4811
4812 r = sigaction(SIGCHLD, &sa, NULL);
4813 if (r < 0)
4814 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4815
4816 if (arg_network_namespace_path) {
4817 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4818 if (child_netns_fd < 0)
4819 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4820
4821 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
4822 if (r == -EUCLEAN)
4823 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4824 else if (r < 0)
4825 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4826 else if (r == 0)
4827 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4828 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4829 }
4830
4831 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4832 if (*pid < 0)
4833 return log_error_errno(errno, "clone() failed%s: %m",
4834 errno == EINVAL ?
4835 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4836
4837 if (*pid == 0) {
4838 /* The outer child only has a file system namespace. */
4839 barrier_set_role(&barrier, BARRIER_CHILD);
4840
4841 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4842 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4843 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4844 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4845 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4846 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4847 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4848 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4849
4850 (void) reset_all_signal_handlers();
4851 (void) reset_signal_mask();
4852
4853 r = outer_child(&barrier,
4854 arg_directory,
4855 dissected_image,
4856 secondary,
4857 pid_socket_pair[1],
4858 uuid_socket_pair[1],
4859 notify_socket_pair[1],
4860 kmsg_socket_pair[1],
4861 rtnl_socket_pair[1],
4862 uid_shift_socket_pair[1],
4863 master_pty_socket_pair[1],
4864 unified_cgroup_hierarchy_socket_pair[1],
4865 fds,
4866 child_netns_fd);
4867 if (r < 0)
4868 _exit(EXIT_FAILURE);
4869
4870 _exit(EXIT_SUCCESS);
4871 }
4872
4873 barrier_set_role(&barrier, BARRIER_PARENT);
4874
4875 fdset_close(fds);
4876
4877 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4878 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4879 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4880 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4881 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4882 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4883 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4884 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4885
4886 if (arg_userns_mode != USER_NAMESPACE_NO) {
4887 /* The child just let us know the UID shift it might have read from the image. */
4888 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4889 if (l < 0)
4890 return log_error_errno(errno, "Failed to read UID shift: %m");
4891 if (l != sizeof arg_uid_shift)
4892 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4893
4894 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4895 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4896 * image, but if that's already in use, pick a new one, and report back to the child,
4897 * which one we now picked. */
4898
4899 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4900 if (r < 0)
4901 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4902
4903 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4904 if (l < 0)
4905 return log_error_errno(errno, "Failed to send UID shift: %m");
4906 if (l != sizeof arg_uid_shift)
4907 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4908 }
4909
4910 n_bind_user_uid = strv_length(arg_bind_user);
4911 if (n_bind_user_uid > 0) {
4912 /* Right after the UID shift, we'll receive the list of UID mappings for the
4913 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
4914
4915 bind_user_uid = new(uid_t, n_bind_user_uid*4);
4916 if (!bind_user_uid)
4917 return log_oom();
4918
4919 for (size_t i = 0; i < n_bind_user_uid; i++) {
4920 l = recv(uid_shift_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
4921 if (l < 0)
4922 return log_error_errno(errno, "Failed to read user UID map pair: %m");
4923 if (l != sizeof(uid_t)*4)
4924 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
4925 SYNTHETIC_ERRNO(EIO),
4926 "Short read while reading bind user UID pairs.");
4927 }
4928 }
4929 }
4930
4931 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4932 /* The child let us know the support cgroup mode it might have read from the image. */
4933 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4934 if (l < 0)
4935 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4936 if (l != sizeof(arg_unified_cgroup_hierarchy))
4937 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zi bytes).%s",
4938 l, l == 0 ? " The child is most likely dead." : "");
4939 }
4940
4941 /* Wait for the outer child. */
4942 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4943 if (r < 0)
4944 return r;
4945 if (r != EXIT_SUCCESS)
4946 return -EIO;
4947
4948 /* And now retrieve the PID of the inner child. */
4949 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4950 if (l < 0)
4951 return log_error_errno(errno, "Failed to read inner child PID: %m");
4952 if (l != sizeof *pid)
4953 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4954
4955 /* We also retrieve container UUID in case it was generated by outer child */
4956 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4957 if (l < 0)
4958 return log_error_errno(errno, "Failed to read container machine ID: %m");
4959 if (l != sizeof(arg_uuid))
4960 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4961
4962 /* We also retrieve the socket used for notifications generated by outer child */
4963 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4964 if (notify_socket < 0)
4965 return log_error_errno(notify_socket,
4966 "Failed to receive notification socket from the outer child: %m");
4967
4968 log_debug("Init process invoked as PID "PID_FMT, *pid);
4969
4970 if (arg_userns_mode != USER_NAMESPACE_NO) {
4971 if (!barrier_place_and_sync(&barrier)) /* #1 */
4972 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4973
4974 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
4975 if (r < 0)
4976 return r;
4977
4978 (void) barrier_place(&barrier); /* #2 */
4979 }
4980
4981 if (arg_private_network) {
4982 if (!arg_network_namespace_path) {
4983 /* Wait until the child has unshared its network namespace. */
4984 if (!barrier_place_and_sync(&barrier)) /* #3 */
4985 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4986 }
4987
4988 if (child_netns_fd < 0) {
4989 /* Make sure we have an open file descriptor to the child's network
4990 * namespace so it stays alive even if the child exits. */
4991 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4992 if (r < 0)
4993 return log_error_errno(r, "Failed to open child network namespace: %m");
4994 }
4995
4996 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
4997 if (r < 0)
4998 return r;
4999
5000 if (arg_network_veth) {
5001 r = setup_veth(arg_machine, *pid, veth_name,
5002 arg_network_bridge || arg_network_zone);
5003 if (r < 0)
5004 return r;
5005 else if (r > 0)
5006 ifi = r;
5007
5008 if (arg_network_bridge) {
5009 /* Add the interface to a bridge */
5010 r = setup_bridge(veth_name, arg_network_bridge, false);
5011 if (r < 0)
5012 return r;
5013 if (r > 0)
5014 ifi = r;
5015 } else if (arg_network_zone) {
5016 /* Add the interface to a bridge, possibly creating it */
5017 r = setup_bridge(veth_name, arg_network_zone, true);
5018 if (r < 0)
5019 return r;
5020 if (r > 0)
5021 ifi = r;
5022 }
5023 }
5024
5025 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
5026 if (r < 0)
5027 return r;
5028
5029 /* We created the primary and extra veth links now; let's remember this, so that we know to
5030 remove them later on. Note that we don't bother with removing veth links that were created
5031 here when their setup failed half-way, because in that case the kernel should be able to
5032 remove them on its own, since they cannot be referenced by anything yet. */
5033 *veth_created = true;
5034
5035 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
5036 if (r < 0)
5037 return r;
5038
5039 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
5040 if (r < 0)
5041 return r;
5042 }
5043
5044 if (arg_register || !arg_keep_unit) {
5045 r = sd_bus_default_system(&bus);
5046 if (r < 0)
5047 return log_error_errno(r, "Failed to open system bus: %m");
5048
5049 r = sd_bus_set_close_on_exit(bus, false);
5050 if (r < 0)
5051 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
5052 }
5053
5054 if (!arg_keep_unit) {
5055 /* When a new scope is created for this container, then we'll be registered as its controller, in which
5056 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
5057 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
5058
5059 r = sd_bus_match_signal_async(
5060 bus,
5061 NULL,
5062 "org.freedesktop.systemd1",
5063 NULL,
5064 "org.freedesktop.systemd1.Scope",
5065 "RequestStop",
5066 on_request_stop, NULL, PID_TO_PTR(*pid));
5067 if (r < 0)
5068 return log_error_errno(r, "Failed to request RequestStop match: %m");
5069 }
5070
5071 if (arg_register) {
5072 r = register_machine(
5073 bus,
5074 arg_machine,
5075 *pid,
5076 arg_directory,
5077 arg_uuid,
5078 ifi,
5079 arg_slice,
5080 arg_custom_mounts, arg_n_custom_mounts,
5081 arg_kill_signal,
5082 arg_property,
5083 arg_property_message,
5084 arg_keep_unit,
5085 arg_container_service_name);
5086 if (r < 0)
5087 return r;
5088
5089 } else if (!arg_keep_unit) {
5090 r = allocate_scope(
5091 bus,
5092 arg_machine,
5093 *pid,
5094 arg_slice,
5095 arg_custom_mounts, arg_n_custom_mounts,
5096 arg_kill_signal,
5097 arg_property,
5098 arg_property_message);
5099 if (r < 0)
5100 return r;
5101
5102 } else if (arg_slice || arg_property)
5103 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
5104
5105 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
5106 if (r < 0)
5107 return r;
5108
5109 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5110 if (r < 0)
5111 return r;
5112
5113 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5114 if (r < 0)
5115 return r;
5116
5117 /* Notify the child that the parent is ready with all
5118 * its setup (including cgroup-ification), and that
5119 * the child can now hand over control to the code to
5120 * run inside the container. */
5121 (void) barrier_place(&barrier); /* #4 */
5122
5123 /* Block SIGCHLD here, before notifying child.
5124 * process_pty() will handle it with the other signals. */
5125 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5126
5127 /* Reset signal to default */
5128 r = default_signals(SIGCHLD);
5129 if (r < 0)
5130 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5131
5132 r = sd_event_new(&event);
5133 if (r < 0)
5134 return log_error_errno(r, "Failed to get default event source: %m");
5135
5136 (void) sd_event_set_watchdog(event, true);
5137
5138 if (bus) {
5139 r = sd_bus_attach_event(bus, event, 0);
5140 if (r < 0)
5141 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5142 }
5143
5144 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
5145 if (r < 0)
5146 return r;
5147
5148 /* Let the child know that we are ready and wait that the child is completely ready now. */
5149 if (!barrier_place_and_sync(&barrier)) /* #5 */
5150 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5151
5152 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
5153 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5154 etc_passwd_lock = safe_close(etc_passwd_lock);
5155
5156 (void) sd_notifyf(false,
5157 "STATUS=Container running.\n"
5158 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
5159 if (!arg_notify_ready) {
5160 r = sd_notify(false, "READY=1\n");
5161 if (r < 0)
5162 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
5163 }
5164
5165 if (arg_kill_signal > 0) {
5166 /* Try to kill the init system on SIGINT or SIGTERM */
5167 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5168 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
5169 } else {
5170 /* Immediately exit */
5171 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5172 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
5173 }
5174
5175 /* Exit when the child exits */
5176 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
5177
5178 if (arg_expose_ports) {
5179 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, expose_args, &rtnl);
5180 if (r < 0)
5181 return r;
5182
5183 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5184 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5185 }
5186
5187 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
5188
5189 if (arg_console_mode != CONSOLE_PIPE) {
5190 _cleanup_close_ int fd = -1;
5191 PTYForwardFlags flags = 0;
5192
5193 /* Retrieve the master pty allocated by inner child */
5194 fd = receive_one_fd(master_pty_socket_pair[0], 0);
5195 if (fd < 0)
5196 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5197
5198 switch (arg_console_mode) {
5199
5200 case CONSOLE_READ_ONLY:
5201 flags |= PTY_FORWARD_READ_ONLY;
5202
5203 _fallthrough_;
5204
5205 case CONSOLE_INTERACTIVE:
5206 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5207
5208 r = pty_forward_new(event, fd, flags, &forward);
5209 if (r < 0)
5210 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5211
5212 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
5213 (void) pty_forward_set_width_height(forward,
5214 arg_console_width,
5215 arg_console_height);
5216 break;
5217
5218 default:
5219 assert(arg_console_mode == CONSOLE_PASSIVE);
5220 }
5221
5222 *master = TAKE_FD(fd);
5223 }
5224
5225 r = sd_event_loop(event);
5226 if (r < 0)
5227 return log_error_errno(r, "Failed to run event loop: %m");
5228
5229 if (forward) {
5230 char last_char = 0;
5231
5232 (void) pty_forward_get_last_char(forward, &last_char);
5233 forward = pty_forward_free(forward);
5234
5235 if (!arg_quiet && last_char != '\n')
5236 putc('\n', stdout);
5237 }
5238
5239 /* Kill if it is not dead yet anyway */
5240 if (!arg_register && !arg_keep_unit && bus)
5241 terminate_scope(bus, arg_machine);
5242
5243 /* Normally redundant, but better safe than sorry */
5244 (void) kill(*pid, SIGKILL);
5245
5246 if (arg_private_network) {
5247 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
5248 * to avoid having to move the parent to the child network namespace. */
5249 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG|FORK_WAIT|FORK_LOG, NULL);
5250 if (r < 0)
5251 return r;
5252
5253 if (r == 0) {
5254 _cleanup_close_ int parent_netns_fd = -1;
5255
5256 r = namespace_open(getpid(), NULL, NULL, &parent_netns_fd, NULL, NULL);
5257 if (r < 0) {
5258 log_error_errno(r, "Failed to open parent network namespace: %m");
5259 _exit(EXIT_FAILURE);
5260 }
5261
5262 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
5263 if (r < 0) {
5264 log_error_errno(r, "Failed to enter child network namespace: %m");
5265 _exit(EXIT_FAILURE);
5266 }
5267
5268 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
5269 if (r < 0)
5270 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
5271
5272 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
5273 }
5274 }
5275
5276 r = wait_for_container(TAKE_PID(*pid), &container_status);
5277
5278 /* Tell machined that we are gone. */
5279 if (bus)
5280 (void) unregister_machine(bus, arg_machine);
5281
5282 if (r < 0)
5283 /* We failed to wait for the container, or the container exited abnormally. */
5284 return r;
5285 if (r > 0 || container_status == CONTAINER_TERMINATED) {
5286 /* r > 0 → The container exited with a non-zero status.
5287 * As a special case, we need to replace 133 with a different value,
5288 * because 133 is special-cased in the service file to reboot the container.
5289 * otherwise → The container exited with zero status and a reboot was not requested.
5290 */
5291 if (r == EXIT_FORCE_RESTART)
5292 r = EXIT_FAILURE; /* replace 133 with the general failure code */
5293 *ret = r;
5294 return 0; /* finito */
5295 }
5296
5297 /* CONTAINER_REBOOTED, loop again */
5298
5299 if (arg_keep_unit) {
5300 /* Special handling if we are running as a service: instead of simply
5301 * restarting the machine we want to restart the entire service, so let's
5302 * inform systemd about this with the special exit code 133. The service
5303 * file uses RestartForceExitStatus=133 so that this results in a full
5304 * nspawn restart. This is necessary since we might have cgroup parameters
5305 * set we want to have flushed out. */
5306 *ret = EXIT_FORCE_RESTART;
5307 return 0; /* finito */
5308 }
5309
5310 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5311 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5312
5313 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5314 *veth_created = false;
5315 return 1; /* loop again */
5316 }
5317
5318 static int initialize_rlimits(void) {
5319 /* The default resource limits the kernel passes to PID 1, as per kernel 5.16. Let's pass our container payload
5320 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5321 * container execution environments. */
5322
5323 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
5324 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5325 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5326 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5327 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5328 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5329 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5330 [RLIMIT_MEMLOCK] = { DEFAULT_RLIMIT_MEMLOCK, DEFAULT_RLIMIT_MEMLOCK },
5331 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5332 [RLIMIT_NICE] = { 0, 0 },
5333 [RLIMIT_NOFILE] = { 1024, 4096 },
5334 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5335 [RLIMIT_RTPRIO] = { 0, 0 },
5336 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5337 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
5338
5339 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5340 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5341 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5342 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5343 * that PID 1 changes a number of other resource limits during early initialization which is why we
5344 * don't read the other limits from PID 1 but prefer the static table above. */
5345 };
5346
5347 int rl;
5348
5349 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
5350 /* Let's only fill in what the user hasn't explicitly configured anyway */
5351 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5352 const struct rlimit *v;
5353 struct rlimit buffer;
5354
5355 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5356 /* For these two let's read the limits off PID 1. See above for an explanation. */
5357
5358 if (prlimit(1, rl, NULL, &buffer) < 0)
5359 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5360
5361 v = &buffer;
5362 } else if (rl == RLIMIT_NOFILE) {
5363 /* We nowadays bump RLIMIT_NOFILE's hard limit early in PID 1 for all
5364 * userspace. Given that nspawn containers are often run without our PID 1,
5365 * let's grant the containers a raised RLIMIT_NOFILE hard limit by default,
5366 * so that container userspace gets similar resources as host userspace
5367 * gets. */
5368 buffer = kernel_defaults[rl];
5369 buffer.rlim_max = MIN((rlim_t) read_nr_open(), (rlim_t) HIGH_RLIMIT_NOFILE);
5370 v = &buffer;
5371 } else
5372 v = kernel_defaults + rl;
5373
5374 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5375 if (!arg_rlimit[rl])
5376 return log_oom();
5377 }
5378
5379 if (DEBUG_LOGGING) {
5380 _cleanup_free_ char *k = NULL;
5381
5382 (void) rlimit_format(arg_rlimit[rl], &k);
5383 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5384 }
5385 }
5386
5387 return 0;
5388 }
5389
5390 static int cant_be_in_netns(void) {
5391 char udev_path[STRLEN("/proc//ns/net") + DECIMAL_STR_MAX(pid_t)];
5392 _cleanup_free_ char *udev_ns = NULL, *our_ns = NULL;
5393 _cleanup_close_ int fd = -1;
5394 struct ucred ucred;
5395 int r;
5396
5397 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5398 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5399 * nice message. */
5400
5401 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5402 return 0;
5403
5404 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5405 if (fd < 0)
5406 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5407
5408 r = connect_unix_path(fd, AT_FDCWD, "/run/udev/control");
5409 if (r < 0) {
5410 if (r == -ENOENT || ERRNO_IS_DISCONNECT(r))
5411 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5412 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5413
5414 return log_error_errno(r, "Failed to connect socket to udev control socket: %m");
5415 }
5416
5417 r = getpeercred(fd, &ucred);
5418 if (r < 0)
5419 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5420
5421 xsprintf(udev_path, "/proc/" PID_FMT "/ns/net", ucred.pid);
5422 r = readlink_malloc(udev_path, &udev_ns);
5423 if (r < 0)
5424 return log_error_errno(r, "Failed to read network namespace of udev: %m");
5425
5426 r = readlink_malloc("/proc/self/ns/net", &our_ns);
5427 if (r < 0)
5428 return log_error_errno(r, "Failed to read our own network namespace: %m");
5429
5430 if (!streq(our_ns, udev_ns))
5431 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5432 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5433 return 0;
5434 }
5435
5436 static int run(int argc, char *argv[]) {
5437 bool secondary = false, remove_directory = false, remove_image = false,
5438 veth_created = false, remove_tmprootdir = false;
5439 _cleanup_close_ int master = -1;
5440 _cleanup_fdset_free_ FDSet *fds = NULL;
5441 int r, n_fd_passed, ret = EXIT_SUCCESS;
5442 char veth_name[IFNAMSIZ] = "";
5443 struct ExposeArgs expose_args = {};
5444 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
5445 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
5446 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
5447 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
5448 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
5449 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
5450 pid_t pid = 0;
5451
5452 log_parse_environment();
5453 log_open();
5454
5455 r = parse_argv(argc, argv);
5456 if (r <= 0)
5457 goto finish;
5458
5459 if (geteuid() != 0) {
5460 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5461 argc >= 2 ? "Need to be root." :
5462 "Need to be root (and some arguments are usually required).\nHint: try --help");
5463 goto finish;
5464 }
5465
5466 r = cant_be_in_netns();
5467 if (r < 0)
5468 goto finish;
5469
5470 r = initialize_rlimits();
5471 if (r < 0)
5472 goto finish;
5473
5474 r = load_oci_bundle();
5475 if (r < 0)
5476 goto finish;
5477
5478 r = determine_names();
5479 if (r < 0)
5480 goto finish;
5481
5482 r = load_settings();
5483 if (r < 0)
5484 goto finish;
5485
5486 r = cg_unified();
5487 if (r < 0) {
5488 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5489 goto finish;
5490 }
5491
5492 r = verify_arguments();
5493 if (r < 0)
5494 goto finish;
5495
5496 /* Reapply environment settings. */
5497 (void) detect_unified_cgroup_hierarchy_from_environment();
5498
5499 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5500 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5501 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
5502 (void) ignore_signals(SIGPIPE);
5503
5504 n_fd_passed = sd_listen_fds(false);
5505 if (n_fd_passed > 0) {
5506 r = fdset_new_listen_fds(&fds, false);
5507 if (r < 0) {
5508 log_error_errno(r, "Failed to collect file descriptors: %m");
5509 goto finish;
5510 }
5511 }
5512
5513 /* The "default" umask. This is appropriate for most file and directory
5514 * operations performed by nspawn, and is the umask that will be used for
5515 * the child. Functions like copy_devnodes() change the umask temporarily. */
5516 umask(0022);
5517
5518 if (arg_directory) {
5519 assert(!arg_image);
5520
5521 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5522 * /var from the host will propagate into container dynamically (because bad things happen if
5523 * two systems write to the same /var). Let's allow it for the special cases where /var is
5524 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5525 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5526 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
5527 r = -EINVAL;
5528 goto finish;
5529 }
5530
5531 if (arg_ephemeral) {
5532 _cleanup_free_ char *np = NULL;
5533
5534 r = chase_symlinks_and_update(&arg_directory, 0);
5535 if (r < 0)
5536 goto finish;
5537
5538 /* If the specified path is a mount point we generate the new snapshot immediately
5539 * inside it under a random name. However if the specified is not a mount point we
5540 * create the new snapshot in the parent directory, just next to it. */
5541 r = path_is_mount_point(arg_directory, NULL, 0);
5542 if (r < 0) {
5543 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5544 goto finish;
5545 }
5546 if (r > 0)
5547 r = tempfn_random_child(arg_directory, "machine.", &np);
5548 else
5549 r = tempfn_random(arg_directory, "machine.", &np);
5550 if (r < 0) {
5551 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
5552 goto finish;
5553 }
5554
5555 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
5556 * only owned by us and no one else. */
5557 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5558 if (r < 0) {
5559 log_error_errno(r, "Failed to lock %s: %m", np);
5560 goto finish;
5561 }
5562
5563 {
5564 BLOCK_SIGNALS(SIGINT);
5565 r = btrfs_subvol_snapshot(arg_directory, np,
5566 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5567 BTRFS_SNAPSHOT_FALLBACK_COPY |
5568 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5569 BTRFS_SNAPSHOT_RECURSIVE |
5570 BTRFS_SNAPSHOT_QUOTA |
5571 BTRFS_SNAPSHOT_SIGINT);
5572 }
5573 if (r == -EINTR) {
5574 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5575 goto finish;
5576 }
5577 if (r < 0) {
5578 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5579 goto finish;
5580 }
5581
5582 free_and_replace(arg_directory, np);
5583 remove_directory = true;
5584 } else {
5585 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
5586 if (r < 0)
5587 goto finish;
5588
5589 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5590 if (r == -EBUSY) {
5591 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5592 goto finish;
5593 }
5594 if (r < 0) {
5595 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
5596 goto finish;
5597 }
5598
5599 if (arg_template) {
5600 r = chase_symlinks_and_update(&arg_template, 0);
5601 if (r < 0)
5602 goto finish;
5603
5604 {
5605 BLOCK_SIGNALS(SIGINT);
5606 r = btrfs_subvol_snapshot(arg_template, arg_directory,
5607 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5608 BTRFS_SNAPSHOT_FALLBACK_COPY |
5609 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5610 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5611 BTRFS_SNAPSHOT_RECURSIVE |
5612 BTRFS_SNAPSHOT_QUOTA |
5613 BTRFS_SNAPSHOT_SIGINT);
5614 }
5615 if (r == -EEXIST)
5616 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5617 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
5618 else if (r == -EINTR) {
5619 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5620 goto finish;
5621 } else if (r < 0) {
5622 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5623 goto finish;
5624 } else
5625 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5626 "Populated %s from template %s.", arg_directory, arg_template);
5627 }
5628 }
5629
5630 if (arg_start_mode == START_BOOT) {
5631 _cleanup_free_ char *b = NULL;
5632 const char *p;
5633
5634 if (arg_pivot_root_new) {
5635 b = path_join(arg_directory, arg_pivot_root_new);
5636 if (!b)
5637 return log_oom();
5638
5639 p = b;
5640 } else
5641 p = arg_directory;
5642
5643 if (path_is_os_tree(p) <= 0) {
5644 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5645 "Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5646 goto finish;
5647 }
5648 } else {
5649 _cleanup_free_ char *p = NULL;
5650
5651 if (arg_pivot_root_new)
5652 p = path_join(arg_directory, arg_pivot_root_new, "/usr/");
5653 else
5654 p = path_join(arg_directory, "/usr/");
5655 if (!p)
5656 return log_oom();
5657
5658 if (laccess(p, F_OK) < 0) {
5659 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5660 "Directory %s doesn't look like it has an OS tree (/usr/ directory is missing). Refusing.", arg_directory);
5661 goto finish;
5662 }
5663 }
5664
5665 } else {
5666 DissectImageFlags dissect_image_flags =
5667 DISSECT_IMAGE_GENERIC_ROOT |
5668 DISSECT_IMAGE_REQUIRE_ROOT |
5669 DISSECT_IMAGE_RELAX_VAR_CHECK |
5670 DISSECT_IMAGE_USR_NO_ROOT;
5671 assert(arg_image);
5672 assert(!arg_template);
5673
5674 r = chase_symlinks_and_update(&arg_image, 0);
5675 if (r < 0)
5676 goto finish;
5677
5678 if (arg_ephemeral) {
5679 _cleanup_free_ char *np = NULL;
5680
5681 r = tempfn_random(arg_image, "machine.", &np);
5682 if (r < 0) {
5683 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5684 goto finish;
5685 }
5686
5687 /* Always take an exclusive lock on our own ephemeral copy. */
5688 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5689 if (r < 0) {
5690 r = log_error_errno(r, "Failed to create image lock: %m");
5691 goto finish;
5692 }
5693
5694 {
5695 BLOCK_SIGNALS(SIGINT);
5696 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
5697 }
5698 if (r == -EINTR) {
5699 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5700 goto finish;
5701 }
5702 if (r < 0) {
5703 r = log_error_errno(r, "Failed to copy image file: %m");
5704 goto finish;
5705 }
5706
5707 free_and_replace(arg_image, np);
5708 remove_image = true;
5709 } else {
5710 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5711 if (r == -EBUSY) {
5712 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5713 goto finish;
5714 }
5715 if (r < 0) {
5716 r = log_error_errno(r, "Failed to create image lock: %m");
5717 goto finish;
5718 }
5719
5720 r = verity_settings_load(
5721 &arg_verity_settings,
5722 arg_image, NULL, NULL);
5723 if (r < 0) {
5724 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5725 goto finish;
5726 }
5727
5728 if (arg_verity_settings.data_path)
5729 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
5730 }
5731
5732 if (!mkdtemp(tmprootdir)) {
5733 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5734 goto finish;
5735 }
5736
5737 remove_tmprootdir = true;
5738
5739 arg_directory = strdup(tmprootdir);
5740 if (!arg_directory) {
5741 r = log_oom();
5742 goto finish;
5743 }
5744
5745 r = loop_device_make_by_path(
5746 arg_image,
5747 arg_read_only ? O_RDONLY : O_RDWR,
5748 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
5749 LOCK_SH,
5750 &loop);
5751 if (r < 0) {
5752 log_error_errno(r, "Failed to set up loopback block device: %m");
5753 goto finish;
5754 }
5755
5756 r = dissect_loop_device_and_warn(
5757 arg_image,
5758 loop,
5759 &arg_verity_settings,
5760 NULL,
5761 dissect_image_flags,
5762 &dissected_image);
5763 if (r == -ENOPKG) {
5764 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5765 log_notice("Note that the disk image needs to\n"
5766 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5767 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5768 " c) or follow https://systemd.io/DISCOVERABLE_PARTITIONS\n"
5769 " d) or contain a file system without a partition table\n"
5770 "in order to be bootable with systemd-nspawn.");
5771 goto finish;
5772 }
5773 if (r < 0)
5774 goto finish;
5775
5776 r = dissected_image_load_verity_sig_partition(
5777 dissected_image,
5778 loop->fd,
5779 &arg_verity_settings);
5780 if (r < 0)
5781 goto finish;
5782
5783 if (dissected_image->has_verity && !arg_verity_settings.root_hash && !dissected_image->has_verity_sig)
5784 log_notice("Note: image %s contains verity information, but no root hash specified and no embedded "
5785 "root hash signature found! Proceeding without integrity checking.", arg_image);
5786
5787 r = dissected_image_decrypt_interactively(
5788 dissected_image,
5789 NULL,
5790 &arg_verity_settings,
5791 0,
5792 &decrypted_image);
5793 if (r < 0)
5794 goto finish;
5795
5796 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5797 if (remove_image && unlink(arg_image) >= 0)
5798 remove_image = false;
5799 }
5800
5801 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5802 if (r < 0)
5803 goto finish;
5804
5805 if (arg_console_mode < 0)
5806 arg_console_mode =
5807 isatty(STDIN_FILENO) > 0 &&
5808 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5809
5810 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5811 arg_quiet = true;
5812
5813 if (!arg_quiet)
5814 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5815 arg_machine, arg_image ?: arg_directory);
5816
5817 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5818
5819 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5820 r = log_error_errno(errno, "Failed to become subreaper: %m");
5821 goto finish;
5822 }
5823
5824 if (arg_expose_ports) {
5825 r = fw_ctx_new(&fw_ctx);
5826 if (r < 0) {
5827 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5828 goto finish;
5829 }
5830 expose_args.fw_ctx = fw_ctx;
5831 }
5832 for (;;) {
5833 r = run_container(dissected_image,
5834 secondary,
5835 fds,
5836 veth_name, &veth_created,
5837 &expose_args, &master,
5838 &pid, &ret);
5839 if (r <= 0)
5840 break;
5841 }
5842
5843 finish:
5844 (void) sd_notify(false,
5845 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5846 "STOPPING=1\nSTATUS=Terminating...");
5847
5848 if (pid > 0)
5849 (void) kill(pid, SIGKILL);
5850
5851 /* Try to flush whatever is still queued in the pty */
5852 if (master >= 0) {
5853 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
5854 master = safe_close(master);
5855 }
5856
5857 if (pid > 0)
5858 (void) wait_for_terminate(pid, NULL);
5859
5860 pager_close();
5861
5862 if (remove_directory && arg_directory) {
5863 int k;
5864
5865 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5866 if (k < 0)
5867 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5868 }
5869
5870 if (remove_image && arg_image) {
5871 if (unlink(arg_image) < 0)
5872 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5873 }
5874
5875 if (remove_tmprootdir) {
5876 if (rmdir(tmprootdir) < 0)
5877 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5878 }
5879
5880 if (arg_machine) {
5881 const char *p;
5882
5883 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5884 (void) rm_rf(p, REMOVE_ROOT);
5885 }
5886
5887 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
5888 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
5889
5890 if (veth_created)
5891 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5892 (void) remove_bridge(arg_network_zone);
5893
5894 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5895 expose_port_free_all(arg_expose_ports);
5896 rlimit_free_all(arg_rlimit);
5897 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5898 credential_free_all(arg_credentials, arg_n_credentials);
5899
5900 if (r < 0)
5901 return r;
5902
5903 return ret;
5904 }
5905
5906 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);