]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
nspawn: expose a dir in the container where it can bind AF_UNIX sockets that will...
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <errno.h>
4 #include <getopt.h>
5 #include <linux/loop.h>
6 #if HAVE_SELINUX
7 #include <selinux/selinux.h>
8 #endif
9 #include <stdlib.h>
10 #include <sys/file.h>
11 #include <sys/ioctl.h>
12 #include <sys/mount.h>
13 #include <sys/personality.h>
14 #include <sys/prctl.h>
15 #include <sys/types.h>
16 #include <sys/wait.h>
17 #include <termios.h>
18 #include <unistd.h>
19
20 #include <linux/fs.h> /* Must be included after <sys/mount.h> */
21
22 #include "sd-bus.h"
23 #include "sd-daemon.h"
24 #include "sd-id128.h"
25
26 #include "alloc-util.h"
27 #include "ether-addr-util.h"
28 #include "barrier.h"
29 #include "base-filesystem.h"
30 #include "blkid-util.h"
31 #include "btrfs-util.h"
32 #include "build.h"
33 #include "bus-error.h"
34 #include "bus-locator.h"
35 #include "bus-util.h"
36 #include "cap-list.h"
37 #include "capability-util.h"
38 #include "cgroup-util.h"
39 #include "chase.h"
40 #include "common-signal.h"
41 #include "copy.h"
42 #include "cpu-set-util.h"
43 #include "creds-util.h"
44 #include "dev-setup.h"
45 #include "discover-image.h"
46 #include "dissect-image.h"
47 #include "env-util.h"
48 #include "escape.h"
49 #include "fd-util.h"
50 #include "fdset.h"
51 #include "fileio.h"
52 #include "format-util.h"
53 #include "fs-util.h"
54 #include "gpt.h"
55 #include "hexdecoct.h"
56 #include "hostname-setup.h"
57 #include "hostname-util.h"
58 #include "id128-util.h"
59 #include "io-util.h"
60 #include "log.h"
61 #include "loop-util.h"
62 #include "loopback-setup.h"
63 #include "machine-credential.h"
64 #include "macro.h"
65 #include "main-func.h"
66 #include "missing_sched.h"
67 #include "mkdir.h"
68 #include "mount-util.h"
69 #include "mountpoint-util.h"
70 #include "namespace-util.h"
71 #include "netlink-util.h"
72 #include "nspawn-bind-user.h"
73 #include "nspawn-cgroup.h"
74 #include "nspawn-def.h"
75 #include "nspawn-expose-ports.h"
76 #include "nspawn-mount.h"
77 #include "nspawn-network.h"
78 #include "nspawn-oci.h"
79 #include "nspawn-patch-uid.h"
80 #include "nspawn-register.h"
81 #include "nspawn-seccomp.h"
82 #include "nspawn-settings.h"
83 #include "nspawn-setuid.h"
84 #include "nspawn-stub-pid1.h"
85 #include "nspawn-util.h"
86 #include "nspawn.h"
87 #include "nulstr-util.h"
88 #include "os-util.h"
89 #include "pager.h"
90 #include "parse-argument.h"
91 #include "parse-util.h"
92 #include "pretty-print.h"
93 #include "process-util.h"
94 #include "ptyfwd.h"
95 #include "random-util.h"
96 #include "raw-clone.h"
97 #include "resolve-util.h"
98 #include "rlimit-util.h"
99 #include "rm-rf.h"
100 #include "seccomp-util.h"
101 #include "selinux-util.h"
102 #include "signal-util.h"
103 #include "socket-util.h"
104 #include "stat-util.h"
105 #include "stdio-util.h"
106 #include "string-table.h"
107 #include "string-util.h"
108 #include "strv.h"
109 #include "sysctl-util.h"
110 #include "terminal-util.h"
111 #include "tmpfile-util.h"
112 #include "umask-util.h"
113 #include "unit-name.h"
114 #include "user-util.h"
115 #include "vpick.h"
116
117 /* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
118 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
119 #define NSPAWN_MOUNT_TUNNEL "/run/host/incoming"
120
121 #define EXIT_FORCE_RESTART 133
122
123 typedef enum ContainerStatus {
124 CONTAINER_TERMINATED,
125 CONTAINER_REBOOTED,
126 } ContainerStatus;
127
128 static char *arg_directory = NULL;
129 static char *arg_template = NULL;
130 static char *arg_chdir = NULL;
131 static char *arg_pivot_root_new = NULL;
132 static char *arg_pivot_root_old = NULL;
133 static char *arg_user = NULL;
134 static uid_t arg_uid = UID_INVALID;
135 static gid_t arg_gid = GID_INVALID;
136 static gid_t* arg_supplementary_gids = NULL;
137 static size_t arg_n_supplementary_gids = 0;
138 static sd_id128_t arg_uuid = {};
139 static char *arg_machine = NULL; /* The name used by the host to refer to this */
140 static char *arg_hostname = NULL; /* The name the payload sees by default */
141 static const char *arg_selinux_context = NULL;
142 static const char *arg_selinux_apifs_context = NULL;
143 static char *arg_slice = NULL;
144 static bool arg_private_network = false;
145 static bool arg_read_only = false;
146 static StartMode arg_start_mode = START_PID1;
147 static bool arg_ephemeral = false;
148 static LinkJournal arg_link_journal = LINK_AUTO;
149 static bool arg_link_journal_try = false;
150 static uint64_t arg_caps_retain =
151 (1ULL << CAP_AUDIT_CONTROL) |
152 (1ULL << CAP_AUDIT_WRITE) |
153 (1ULL << CAP_CHOWN) |
154 (1ULL << CAP_DAC_OVERRIDE) |
155 (1ULL << CAP_DAC_READ_SEARCH) |
156 (1ULL << CAP_FOWNER) |
157 (1ULL << CAP_FSETID) |
158 (1ULL << CAP_IPC_OWNER) |
159 (1ULL << CAP_KILL) |
160 (1ULL << CAP_LEASE) |
161 (1ULL << CAP_LINUX_IMMUTABLE) |
162 (1ULL << CAP_MKNOD) |
163 (1ULL << CAP_NET_BIND_SERVICE) |
164 (1ULL << CAP_NET_BROADCAST) |
165 (1ULL << CAP_NET_RAW) |
166 (1ULL << CAP_SETFCAP) |
167 (1ULL << CAP_SETGID) |
168 (1ULL << CAP_SETPCAP) |
169 (1ULL << CAP_SETUID) |
170 (1ULL << CAP_SYS_ADMIN) |
171 (1ULL << CAP_SYS_BOOT) |
172 (1ULL << CAP_SYS_CHROOT) |
173 (1ULL << CAP_SYS_NICE) |
174 (1ULL << CAP_SYS_PTRACE) |
175 (1ULL << CAP_SYS_RESOURCE) |
176 (1ULL << CAP_SYS_TTY_CONFIG);
177 static uint64_t arg_caps_ambient = 0;
178 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
179 static CustomMount *arg_custom_mounts = NULL;
180 static size_t arg_n_custom_mounts = 0;
181 static char **arg_setenv = NULL;
182 static bool arg_quiet = false;
183 static bool arg_register = true;
184 static bool arg_keep_unit = false;
185 static char **arg_network_interfaces = NULL;
186 static char **arg_network_macvlan = NULL;
187 static char **arg_network_ipvlan = NULL;
188 static bool arg_network_veth = false;
189 static char **arg_network_veth_extra = NULL;
190 static char *arg_network_bridge = NULL;
191 static char *arg_network_zone = NULL;
192 static char *arg_network_namespace_path = NULL;
193 struct ether_addr arg_network_provided_mac = {};
194 static PagerFlags arg_pager_flags = 0;
195 static unsigned long arg_personality = PERSONALITY_INVALID;
196 static char *arg_image = NULL;
197 static char *arg_oci_bundle = NULL;
198 static VolatileMode arg_volatile_mode = VOLATILE_NO;
199 static ExposePort *arg_expose_ports = NULL;
200 static char **arg_property = NULL;
201 static sd_bus_message *arg_property_message = NULL;
202 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
203 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
204 static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
205 static int arg_kill_signal = 0;
206 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
207 static SettingsMask arg_settings_mask = 0;
208 static int arg_settings_trusted = -1;
209 static char **arg_parameters = NULL;
210 static const char *arg_container_service_name = "systemd-nspawn";
211 static bool arg_notify_ready = false;
212 static bool arg_use_cgns = true;
213 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
214 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
215 static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
216 static char **arg_syscall_allow_list = NULL;
217 static char **arg_syscall_deny_list = NULL;
218 #if HAVE_SECCOMP
219 static scmp_filter_ctx arg_seccomp = NULL;
220 #endif
221 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
222 static bool arg_no_new_privileges = false;
223 static int arg_oom_score_adjust = 0;
224 static bool arg_oom_score_adjust_set = false;
225 static CPUSet arg_cpu_set = {};
226 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
227 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
228 static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
229 static DeviceNode* arg_extra_nodes = NULL;
230 static size_t arg_n_extra_nodes = 0;
231 static char **arg_sysctl = NULL;
232 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
233 static MachineCredentialContext arg_credentials = {};
234 static char **arg_bind_user = NULL;
235 static bool arg_suppress_sync = false;
236 static char *arg_settings_filename = NULL;
237 static Architecture arg_architecture = _ARCHITECTURE_INVALID;
238 static ImagePolicy *arg_image_policy = NULL;
239
240 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
254 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
255 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
256 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
257 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
258 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
259 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
260 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
261 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
262 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
263 STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
264 STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
265 STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
266 #if HAVE_SECCOMP
267 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
268 #endif
269 STATIC_DESTRUCTOR_REGISTER(arg_credentials, machine_credential_context_done);
270 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
271 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
272 STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
273 STATIC_DESTRUCTOR_REGISTER(arg_settings_filename, freep);
274 STATIC_DESTRUCTOR_REGISTER(arg_image_policy, image_policy_freep);
275
276 static int handle_arg_console(const char *arg) {
277 if (streq(arg, "help")) {
278 puts("autopipe\n"
279 "interactive\n"
280 "passive\n"
281 "pipe\n"
282 "read-only");
283 return 0;
284 }
285
286 if (streq(arg, "interactive"))
287 arg_console_mode = CONSOLE_INTERACTIVE;
288 else if (streq(arg, "read-only"))
289 arg_console_mode = CONSOLE_READ_ONLY;
290 else if (streq(arg, "passive"))
291 arg_console_mode = CONSOLE_PASSIVE;
292 else if (streq(arg, "pipe")) {
293 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
294 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
295 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
296 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
297 "Proceeding anyway.");
298
299 arg_console_mode = CONSOLE_PIPE;
300 } else if (streq(arg, "autopipe")) {
301 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
302 arg_console_mode = CONSOLE_INTERACTIVE;
303 else
304 arg_console_mode = CONSOLE_PIPE;
305 } else
306 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
307
308 arg_settings_mask |= SETTING_CONSOLE_MODE;
309 return 1;
310 }
311
312 static int help(void) {
313 _cleanup_free_ char *link = NULL;
314 int r;
315
316 pager_open(arg_pager_flags);
317
318 r = terminal_urlify_man("systemd-nspawn", "1", &link);
319 if (r < 0)
320 return log_oom();
321
322 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
323 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
324 " -h --help Show this help\n"
325 " --version Print version string\n"
326 " -q --quiet Do not show status information\n"
327 " --no-pager Do not pipe output into a pager\n"
328 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
329 "%3$sImage:%4$s\n"
330 " -D --directory=PATH Root directory for the container\n"
331 " --template=PATH Initialize root directory from template directory,\n"
332 " if missing\n"
333 " -x --ephemeral Run container with snapshot of root directory, and\n"
334 " remove it after exit\n"
335 " -i --image=PATH Root file system disk image (or device node) for\n"
336 " the container\n"
337 " --image-policy=POLICY Specify disk image dissection policy\n"
338 " --oci-bundle=PATH OCI bundle directory\n"
339 " --read-only Mount the root directory read-only\n"
340 " --volatile[=MODE] Run the system in volatile mode\n"
341 " --root-hash=HASH Specify verity root hash for root disk image\n"
342 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
343 " as a DER encoded PKCS7, either as a path to a file\n"
344 " or as an ASCII base64 encoded string prefixed by\n"
345 " 'base64:'\n"
346 " --verity-data=PATH Specify hash device for verity\n"
347 " --pivot-root=PATH[:PATH]\n"
348 " Pivot root to given directory in the container\n\n"
349 "%3$sExecution:%4$s\n"
350 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
351 " -b --boot Boot up full system (i.e. invoke init)\n"
352 " --chdir=PATH Set working directory in the container\n"
353 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
354 " -u --user=USER Run the command under specified user or UID\n"
355 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
356 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
357 " --suppress-sync=BOOLEAN\n"
358 " Suppress any form of disk data synchronization\n\n"
359 "%3$sSystem Identity:%4$s\n"
360 " -M --machine=NAME Set the machine name for the container\n"
361 " --hostname=NAME Override the hostname for the container\n"
362 " --uuid=UUID Set a specific machine UUID for the container\n\n"
363 "%3$sProperties:%4$s\n"
364 " -S --slice=SLICE Place the container in the specified slice\n"
365 " --property=NAME=VALUE Set scope unit property\n"
366 " --register=BOOLEAN Register container as machine\n"
367 " --keep-unit Do not register a scope for the machine, reuse\n"
368 " the service unit nspawn is running in\n\n"
369 "%3$sUser Namespacing:%4$s\n"
370 " --private-users=no Run without user namespacing\n"
371 " --private-users=yes|pick|identity\n"
372 " Run within user namespace, autoselect UID/GID range\n"
373 " --private-users=UIDBASE[:NUIDS]\n"
374 " Similar, but with user configured UID/GID range\n"
375 " --private-users-ownership=MODE\n"
376 " Adjust ('chown') or map ('map') OS tree ownership\n"
377 " to private UID/GID range\n"
378 " -U Equivalent to --private-users=pick and\n"
379 " --private-users-ownership=auto\n\n"
380 "%3$sNetworking:%4$s\n"
381 " --private-network Disable network in container\n"
382 " --network-interface=HOSTIF[:CONTAINERIF]\n"
383 " Assign an existing network interface to the\n"
384 " container\n"
385 " --network-macvlan=HOSTIF[:CONTAINERIF]\n"
386 " Create a macvlan network interface based on an\n"
387 " existing network interface to the container\n"
388 " --network-ipvlan=HOSTIF[:CONTAINERIF]\n"
389 " Create an ipvlan network interface based on an\n"
390 " existing network interface to the container\n"
391 " -n --network-veth Add a virtual Ethernet connection between host\n"
392 " and container\n"
393 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
394 " Add an additional virtual Ethernet link between\n"
395 " host and container\n"
396 " --network-bridge=INTERFACE\n"
397 " Add a virtual Ethernet connection to the container\n"
398 " and attach it to an existing bridge on the host\n"
399 " --network-zone=NAME Similar, but attach the new interface to an\n"
400 " an automatically managed bridge interface\n"
401 " --network-namespace-path=PATH\n"
402 " Set network namespace to the one represented by\n"
403 " the specified kernel namespace file node\n"
404 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
405 " Expose a container IP port on the host\n\n"
406 "%3$sSecurity:%4$s\n"
407 " --capability=CAP In addition to the default, retain specified\n"
408 " capability\n"
409 " --drop-capability=CAP Drop the specified capability from the default set\n"
410 " --ambient-capability=CAP\n"
411 " Sets the specified capability for the started\n"
412 " process. Not useful if booting a machine.\n"
413 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
414 " --system-call-filter=LIST|~LIST\n"
415 " Permit/prohibit specific system calls\n"
416 " -Z --selinux-context=SECLABEL\n"
417 " Set the SELinux security context to be used by\n"
418 " processes in the container\n"
419 " -L --selinux-apifs-context=SECLABEL\n"
420 " Set the SELinux security context to be used by\n"
421 " API/tmpfs file systems in the container\n\n"
422 "%3$sResources:%4$s\n"
423 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
424 " --oom-score-adjust=VALUE\n"
425 " Adjust the OOM score value for the payload\n"
426 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
427 " --personality=ARCH Pick personality for this container\n\n"
428 "%3$sIntegration:%4$s\n"
429 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
430 " --timezone=MODE Select mode of /etc/localtime initialization\n"
431 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
432 " host, try-guest, try-host\n"
433 " -j Equivalent to --link-journal=try-guest\n\n"
434 "%3$sMounts:%4$s\n"
435 " --bind=PATH[:PATH[:OPTIONS]]\n"
436 " Bind mount a file or directory from the host into\n"
437 " the container\n"
438 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
439 " Similar, but creates a read-only bind mount\n"
440 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
441 " it\n"
442 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
443 " --overlay=PATH[:PATH...]:PATH\n"
444 " Create an overlay mount from the host to \n"
445 " the container\n"
446 " --overlay-ro=PATH[:PATH...]:PATH\n"
447 " Similar, but creates a read-only overlay mount\n"
448 " --bind-user=NAME Bind user from host to container\n\n"
449 "%3$sInput/Output:%4$s\n"
450 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
451 " set up for the container.\n"
452 " -P --pipe Equivalent to --console=pipe\n\n"
453 "%3$sCredentials:%4$s\n"
454 " --set-credential=ID:VALUE\n"
455 " Pass a credential with literal value to container.\n"
456 " --load-credential=ID:PATH\n"
457 " Load credential to pass to container from file or\n"
458 " AF_UNIX stream socket.\n"
459 "\nSee the %2$s for details.\n",
460 program_invocation_short_name,
461 link,
462 ansi_underline(),
463 ansi_normal(),
464 ansi_highlight(),
465 ansi_normal());
466
467 return 0;
468 }
469
470 static int custom_mount_check_all(void) {
471 size_t i;
472
473 for (i = 0; i < arg_n_custom_mounts; i++) {
474 CustomMount *m = &arg_custom_mounts[i];
475
476 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
477 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
478 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
479 "--private-users-ownership=own may not be combined with custom root mounts.");
480 if (arg_uid_shift == UID_INVALID)
481 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
482 "--private-users with automatic UID shift may not be combined with custom root mounts.");
483 }
484 }
485
486 return 0;
487 }
488
489 static int detect_unified_cgroup_hierarchy_from_environment(void) {
490 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
491 int r;
492
493 /* Allow the user to control whether the unified hierarchy is used */
494
495 e = getenv(var);
496 if (!e) {
497 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
498 var = "UNIFIED_CGROUP_HIERARCHY";
499 e = getenv(var);
500 }
501
502 if (!isempty(e)) {
503 r = parse_boolean(e);
504 if (r < 0)
505 return log_error_errno(r, "Failed to parse $%s: %m", var);
506 if (r > 0)
507 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
508 else
509 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
510 }
511
512 return 0;
513 }
514
515 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
516 int r;
517
518 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
519 * in the image actually supports. */
520 r = cg_all_unified();
521 if (r < 0)
522 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
523 if (r > 0) {
524 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
525 * routine only detects 231, so we'll have a false negative here for 230. */
526 r = systemd_installation_has_version(directory, "230");
527 if (r < 0)
528 return log_error_errno(r, "Failed to determine systemd version in container: %m");
529 if (r > 0)
530 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
531 else
532 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
533 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
534 /* Mixed cgroup hierarchy support was added in 233 */
535 r = systemd_installation_has_version(directory, "233");
536 if (r < 0)
537 return log_error_errno(r, "Failed to determine systemd version in container: %m");
538 if (r > 0)
539 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
540 else
541 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
542 } else
543 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
544
545 log_debug("Using %s hierarchy for container.",
546 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
547 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
548
549 return 0;
550 }
551
552 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
553 uint64_t mask = 0;
554 int r;
555
556 for (;;) {
557 _cleanup_free_ char *t = NULL;
558
559 r = extract_first_word(&spec, &t, ",", 0);
560 if (r < 0)
561 return log_error_errno(r, "Failed to parse capability %s.", t);
562 if (r == 0)
563 break;
564
565 if (streq(t, "help")) {
566 for (int i = 0; i < capability_list_length(); i++) {
567 const char *name;
568
569 name = capability_to_name(i);
570 if (name)
571 puts(name);
572 }
573
574 return 0; /* quit */
575 }
576
577 if (streq(t, "all"))
578 mask = UINT64_MAX;
579 else {
580 r = capability_from_name(t);
581 if (r < 0)
582 return log_error_errno(r, "Failed to parse capability %s.", t);
583
584 mask |= 1ULL << r;
585 }
586 }
587
588 *ret_mask = mask;
589 return 1; /* continue */
590 }
591
592 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
593 int r;
594
595 r = getenv_bool(name);
596 if (r == -ENXIO)
597 return 0;
598 if (r < 0)
599 return log_error_errno(r, "Failed to parse $%s: %m", name);
600
601 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
602 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
603 return 0;
604 }
605
606 static int parse_mount_settings_env(void) {
607 const char *e;
608 int r;
609
610 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
611 if (r < 0 && r != -ENXIO)
612 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
613 if (r >= 0)
614 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
615
616 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
617 if (streq_ptr(e, "network"))
618 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
619
620 else if (e) {
621 r = parse_boolean(e);
622 if (r < 0)
623 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
624
625 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
626 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
627 }
628
629 return 0;
630 }
631
632 static int parse_environment(void) {
633 const char *e;
634 int r;
635
636 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
637 if (r < 0)
638 return r;
639 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
640 if (r < 0)
641 return r;
642 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
643 if (r < 0)
644 return r;
645 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
646 if (r < 0)
647 return r;
648
649 r = parse_mount_settings_env();
650 if (r < 0)
651 return r;
652
653 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
654 * even if it is supported. If not supported, it has no effect. */
655 if (!cg_ns_supported())
656 arg_use_cgns = false;
657 else {
658 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
659 if (r < 0) {
660 if (r != -ENXIO)
661 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
662
663 arg_use_cgns = true;
664 } else {
665 arg_use_cgns = r > 0;
666 arg_settings_mask |= SETTING_USE_CGNS;
667 }
668 }
669
670 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
671 if (e)
672 arg_container_service_name = e;
673
674 e = getenv("SYSTEMD_NSPAWN_NETWORK_MAC");
675 if (e) {
676 r = parse_ether_addr(e, &arg_network_provided_mac);
677 if (r < 0)
678 return log_error_errno(r, "Failed to parse provided MAC address via environment variable");
679 }
680
681 r = getenv_bool("SYSTEMD_SUPPRESS_SYNC");
682 if (r >= 0)
683 arg_suppress_sync = r;
684 else if (r != -ENXIO)
685 log_debug_errno(r, "Failed to parse $SYSTEMD_SUPPRESS_SYNC, ignoring: %m");
686
687 return detect_unified_cgroup_hierarchy_from_environment();
688 }
689
690 static int parse_argv(int argc, char *argv[]) {
691 enum {
692 ARG_VERSION = 0x100,
693 ARG_PRIVATE_NETWORK,
694 ARG_UUID,
695 ARG_READ_ONLY,
696 ARG_CAPABILITY,
697 ARG_AMBIENT_CAPABILITY,
698 ARG_DROP_CAPABILITY,
699 ARG_LINK_JOURNAL,
700 ARG_BIND,
701 ARG_BIND_RO,
702 ARG_TMPFS,
703 ARG_OVERLAY,
704 ARG_OVERLAY_RO,
705 ARG_INACCESSIBLE,
706 ARG_SHARE_SYSTEM,
707 ARG_REGISTER,
708 ARG_KEEP_UNIT,
709 ARG_NETWORK_INTERFACE,
710 ARG_NETWORK_MACVLAN,
711 ARG_NETWORK_IPVLAN,
712 ARG_NETWORK_BRIDGE,
713 ARG_NETWORK_ZONE,
714 ARG_NETWORK_VETH_EXTRA,
715 ARG_NETWORK_NAMESPACE_PATH,
716 ARG_PERSONALITY,
717 ARG_VOLATILE,
718 ARG_TEMPLATE,
719 ARG_PROPERTY,
720 ARG_PRIVATE_USERS,
721 ARG_KILL_SIGNAL,
722 ARG_SETTINGS,
723 ARG_CHDIR,
724 ARG_PIVOT_ROOT,
725 ARG_PRIVATE_USERS_CHOWN,
726 ARG_PRIVATE_USERS_OWNERSHIP,
727 ARG_NOTIFY_READY,
728 ARG_ROOT_HASH,
729 ARG_ROOT_HASH_SIG,
730 ARG_VERITY_DATA,
731 ARG_SYSTEM_CALL_FILTER,
732 ARG_RLIMIT,
733 ARG_HOSTNAME,
734 ARG_NO_NEW_PRIVILEGES,
735 ARG_OOM_SCORE_ADJUST,
736 ARG_CPU_AFFINITY,
737 ARG_RESOLV_CONF,
738 ARG_TIMEZONE,
739 ARG_CONSOLE,
740 ARG_PIPE,
741 ARG_OCI_BUNDLE,
742 ARG_NO_PAGER,
743 ARG_SET_CREDENTIAL,
744 ARG_LOAD_CREDENTIAL,
745 ARG_BIND_USER,
746 ARG_SUPPRESS_SYNC,
747 ARG_IMAGE_POLICY,
748 };
749
750 static const struct option options[] = {
751 { "help", no_argument, NULL, 'h' },
752 { "version", no_argument, NULL, ARG_VERSION },
753 { "directory", required_argument, NULL, 'D' },
754 { "template", required_argument, NULL, ARG_TEMPLATE },
755 { "ephemeral", no_argument, NULL, 'x' },
756 { "user", required_argument, NULL, 'u' },
757 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
758 { "as-pid2", no_argument, NULL, 'a' },
759 { "boot", no_argument, NULL, 'b' },
760 { "uuid", required_argument, NULL, ARG_UUID },
761 { "read-only", no_argument, NULL, ARG_READ_ONLY },
762 { "capability", required_argument, NULL, ARG_CAPABILITY },
763 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
764 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
765 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
766 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
767 { "bind", required_argument, NULL, ARG_BIND },
768 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
769 { "tmpfs", required_argument, NULL, ARG_TMPFS },
770 { "overlay", required_argument, NULL, ARG_OVERLAY },
771 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
772 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
773 { "machine", required_argument, NULL, 'M' },
774 { "hostname", required_argument, NULL, ARG_HOSTNAME },
775 { "slice", required_argument, NULL, 'S' },
776 { "setenv", required_argument, NULL, 'E' },
777 { "selinux-context", required_argument, NULL, 'Z' },
778 { "selinux-apifs-context", required_argument, NULL, 'L' },
779 { "quiet", no_argument, NULL, 'q' },
780 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
781 { "register", required_argument, NULL, ARG_REGISTER },
782 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
783 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
784 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
785 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
786 { "network-veth", no_argument, NULL, 'n' },
787 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
788 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
789 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
790 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
791 { "personality", required_argument, NULL, ARG_PERSONALITY },
792 { "image", required_argument, NULL, 'i' },
793 { "volatile", optional_argument, NULL, ARG_VOLATILE },
794 { "port", required_argument, NULL, 'p' },
795 { "property", required_argument, NULL, ARG_PROPERTY },
796 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
797 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
798 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
799 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
800 { "settings", required_argument, NULL, ARG_SETTINGS },
801 { "chdir", required_argument, NULL, ARG_CHDIR },
802 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
803 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
804 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
805 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
806 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
807 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
808 { "rlimit", required_argument, NULL, ARG_RLIMIT },
809 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
810 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
811 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
812 { "timezone", required_argument, NULL, ARG_TIMEZONE },
813 { "console", required_argument, NULL, ARG_CONSOLE },
814 { "pipe", no_argument, NULL, ARG_PIPE },
815 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
816 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
817 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
818 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
819 { "bind-user", required_argument, NULL, ARG_BIND_USER },
820 { "suppress-sync", required_argument, NULL, ARG_SUPPRESS_SYNC },
821 { "image-policy", required_argument, NULL, ARG_IMAGE_POLICY },
822 {}
823 };
824
825 int c, r;
826 uint64_t plus = 0, minus = 0;
827 bool mask_all_settings = false, mask_no_settings = false;
828
829 assert(argc >= 0);
830 assert(argv);
831
832 /* Resetting to 0 forces the invocation of an internal initialization routine of getopt_long()
833 * that checks for GNU extensions in optstring ('-' or '+' at the beginning). */
834 optind = 0;
835 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
836 switch (c) {
837
838 case 'h':
839 return help();
840
841 case ARG_VERSION:
842 return version();
843
844 case 'D':
845 r = parse_path_argument(optarg, false, &arg_directory);
846 if (r < 0)
847 return r;
848
849 arg_settings_mask |= SETTING_DIRECTORY;
850 break;
851
852 case ARG_TEMPLATE:
853 r = parse_path_argument(optarg, false, &arg_template);
854 if (r < 0)
855 return r;
856
857 arg_settings_mask |= SETTING_DIRECTORY;
858 break;
859
860 case 'i':
861 r = parse_path_argument(optarg, false, &arg_image);
862 if (r < 0)
863 return r;
864
865 arg_settings_mask |= SETTING_DIRECTORY;
866 break;
867
868 case ARG_OCI_BUNDLE:
869 r = parse_path_argument(optarg, false, &arg_oci_bundle);
870 if (r < 0)
871 return r;
872
873 break;
874
875 case 'x':
876 arg_ephemeral = true;
877 arg_settings_mask |= SETTING_EPHEMERAL;
878 break;
879
880 case 'u':
881 r = free_and_strdup(&arg_user, optarg);
882 if (r < 0)
883 return log_oom();
884
885 arg_settings_mask |= SETTING_USER;
886 break;
887
888 case ARG_NETWORK_ZONE: {
889 _cleanup_free_ char *j = NULL;
890
891 j = strjoin("vz-", optarg);
892 if (!j)
893 return log_oom();
894
895 if (!ifname_valid(j))
896 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
897 "Network zone name not valid: %s", j);
898
899 free_and_replace(arg_network_zone, j);
900
901 arg_network_veth = true;
902 arg_private_network = true;
903 arg_settings_mask |= SETTING_NETWORK;
904 break;
905 }
906
907 case ARG_NETWORK_BRIDGE:
908
909 if (!ifname_valid(optarg))
910 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
911 "Bridge interface name not valid: %s", optarg);
912
913 r = free_and_strdup(&arg_network_bridge, optarg);
914 if (r < 0)
915 return log_oom();
916
917 _fallthrough_;
918 case 'n':
919 arg_network_veth = true;
920 arg_private_network = true;
921 arg_settings_mask |= SETTING_NETWORK;
922 break;
923
924 case ARG_NETWORK_VETH_EXTRA:
925 r = veth_extra_parse(&arg_network_veth_extra, optarg);
926 if (r < 0)
927 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
928
929 arg_private_network = true;
930 arg_settings_mask |= SETTING_NETWORK;
931 break;
932
933 case ARG_NETWORK_INTERFACE:
934 r = interface_pair_parse(&arg_network_interfaces, optarg);
935 if (r < 0)
936 return r;
937
938 arg_private_network = true;
939 arg_settings_mask |= SETTING_NETWORK;
940 break;
941
942 case ARG_NETWORK_MACVLAN:
943 r = macvlan_pair_parse(&arg_network_macvlan, optarg);
944 if (r < 0)
945 return r;
946
947 arg_private_network = true;
948 arg_settings_mask |= SETTING_NETWORK;
949 break;
950
951 case ARG_NETWORK_IPVLAN:
952 r = ipvlan_pair_parse(&arg_network_ipvlan, optarg);
953 if (r < 0)
954 return r;
955
956 _fallthrough_;
957 case ARG_PRIVATE_NETWORK:
958 arg_private_network = true;
959 arg_settings_mask |= SETTING_NETWORK;
960 break;
961
962 case ARG_NETWORK_NAMESPACE_PATH:
963 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
964 if (r < 0)
965 return r;
966
967 arg_settings_mask |= SETTING_NETWORK;
968 break;
969
970 case 'b':
971 if (arg_start_mode == START_PID2)
972 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
973 "--boot and --as-pid2 may not be combined.");
974
975 arg_start_mode = START_BOOT;
976 arg_settings_mask |= SETTING_START_MODE;
977 break;
978
979 case 'a':
980 if (arg_start_mode == START_BOOT)
981 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
982 "--boot and --as-pid2 may not be combined.");
983
984 arg_start_mode = START_PID2;
985 arg_settings_mask |= SETTING_START_MODE;
986 break;
987
988 case ARG_UUID:
989 r = id128_from_string_nonzero(optarg, &arg_uuid);
990 if (r == -ENXIO)
991 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
992 "Machine UUID may not be all zeroes.");
993 if (r < 0)
994 return log_error_errno(r, "Invalid UUID: %s", optarg);
995
996 arg_settings_mask |= SETTING_MACHINE_ID;
997 break;
998
999 case 'S': {
1000 _cleanup_free_ char *mangled = NULL;
1001
1002 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
1003 if (r < 0)
1004 return log_oom();
1005
1006 free_and_replace(arg_slice, mangled);
1007 arg_settings_mask |= SETTING_SLICE;
1008 break;
1009 }
1010
1011 case 'M':
1012 if (isempty(optarg))
1013 arg_machine = mfree(arg_machine);
1014 else {
1015 if (!hostname_is_valid(optarg, 0))
1016 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1017 "Invalid machine name: %s", optarg);
1018
1019 r = free_and_strdup(&arg_machine, optarg);
1020 if (r < 0)
1021 return log_oom();
1022 }
1023 break;
1024
1025 case ARG_HOSTNAME:
1026 if (isempty(optarg))
1027 arg_hostname = mfree(arg_hostname);
1028 else {
1029 if (!hostname_is_valid(optarg, 0))
1030 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1031 "Invalid hostname: %s", optarg);
1032
1033 r = free_and_strdup(&arg_hostname, optarg);
1034 if (r < 0)
1035 return log_oom();
1036 }
1037
1038 arg_settings_mask |= SETTING_HOSTNAME;
1039 break;
1040
1041 case 'Z':
1042 arg_selinux_context = optarg;
1043 break;
1044
1045 case 'L':
1046 arg_selinux_apifs_context = optarg;
1047 break;
1048
1049 case ARG_READ_ONLY:
1050 arg_read_only = true;
1051 arg_settings_mask |= SETTING_READ_ONLY;
1052 break;
1053
1054 case ARG_AMBIENT_CAPABILITY: {
1055 uint64_t m;
1056 r = parse_capability_spec(optarg, &m);
1057 if (r <= 0)
1058 return r;
1059 arg_caps_ambient |= m;
1060 arg_settings_mask |= SETTING_CAPABILITY;
1061 break;
1062 }
1063 case ARG_CAPABILITY:
1064 case ARG_DROP_CAPABILITY: {
1065 uint64_t m;
1066 r = parse_capability_spec(optarg, &m);
1067 if (r <= 0)
1068 return r;
1069
1070 if (c == ARG_CAPABILITY)
1071 plus |= m;
1072 else
1073 minus |= m;
1074 arg_settings_mask |= SETTING_CAPABILITY;
1075 break;
1076 }
1077 case ARG_NO_NEW_PRIVILEGES:
1078 r = parse_boolean(optarg);
1079 if (r < 0)
1080 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1081
1082 arg_no_new_privileges = r;
1083 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1084 break;
1085
1086 case 'j':
1087 arg_link_journal = LINK_GUEST;
1088 arg_link_journal_try = true;
1089 arg_settings_mask |= SETTING_LINK_JOURNAL;
1090 break;
1091
1092 case ARG_LINK_JOURNAL:
1093 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1094 if (r < 0)
1095 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1096
1097 arg_settings_mask |= SETTING_LINK_JOURNAL;
1098 break;
1099
1100 case ARG_BIND:
1101 case ARG_BIND_RO:
1102 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1103 if (r < 0)
1104 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1105
1106 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1107 break;
1108
1109 case ARG_TMPFS:
1110 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1111 if (r < 0)
1112 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1113
1114 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1115 break;
1116
1117 case ARG_OVERLAY:
1118 case ARG_OVERLAY_RO:
1119 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1120 if (r == -EADDRNOTAVAIL)
1121 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1122 if (r < 0)
1123 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1124
1125 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1126 break;
1127
1128 case ARG_INACCESSIBLE:
1129 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1130 if (r < 0)
1131 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1132
1133 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1134 break;
1135
1136 case 'E':
1137 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
1138 if (r < 0)
1139 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
1140
1141 arg_settings_mask |= SETTING_ENVIRONMENT;
1142 break;
1143
1144 case 'q':
1145 arg_quiet = true;
1146 break;
1147
1148 case ARG_SHARE_SYSTEM:
1149 /* We don't officially support this anymore, except for compat reasons. People should use the
1150 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1151 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1152 arg_clone_ns_flags = 0;
1153 break;
1154
1155 case ARG_REGISTER:
1156 r = parse_boolean(optarg);
1157 if (r < 0) {
1158 log_error("Failed to parse --register= argument: %s", optarg);
1159 return r;
1160 }
1161
1162 arg_register = r;
1163 break;
1164
1165 case ARG_KEEP_UNIT:
1166 arg_keep_unit = true;
1167 break;
1168
1169 case ARG_PERSONALITY:
1170
1171 arg_personality = personality_from_string(optarg);
1172 if (arg_personality == PERSONALITY_INVALID)
1173 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1174 "Unknown or unsupported personality '%s'.", optarg);
1175
1176 arg_settings_mask |= SETTING_PERSONALITY;
1177 break;
1178
1179 case ARG_VOLATILE:
1180
1181 if (!optarg)
1182 arg_volatile_mode = VOLATILE_YES;
1183 else if (streq(optarg, "help")) {
1184 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1185 return 0;
1186 } else {
1187 VolatileMode m;
1188
1189 m = volatile_mode_from_string(optarg);
1190 if (m < 0)
1191 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1192 "Failed to parse --volatile= argument: %s", optarg);
1193 else
1194 arg_volatile_mode = m;
1195 }
1196
1197 arg_settings_mask |= SETTING_VOLATILE_MODE;
1198 break;
1199
1200 case 'p':
1201 r = expose_port_parse(&arg_expose_ports, optarg);
1202 if (r == -EEXIST)
1203 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1204 if (r < 0)
1205 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1206
1207 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1208 break;
1209
1210 case ARG_PROPERTY:
1211 if (strv_extend(&arg_property, optarg) < 0)
1212 return log_oom();
1213
1214 break;
1215
1216 case ARG_PRIVATE_USERS: {
1217 int boolean;
1218
1219 if (!optarg)
1220 boolean = true;
1221 else if (!in_charset(optarg, DIGITS))
1222 /* do *not* parse numbers as booleans */
1223 boolean = parse_boolean(optarg);
1224 else
1225 boolean = -1;
1226
1227 if (boolean == 0) {
1228 /* no: User namespacing off */
1229 arg_userns_mode = USER_NAMESPACE_NO;
1230 arg_uid_shift = UID_INVALID;
1231 arg_uid_range = UINT32_C(0x10000);
1232 } else if (boolean > 0) {
1233 /* yes: User namespacing on, UID range is read from root dir */
1234 arg_userns_mode = USER_NAMESPACE_FIXED;
1235 arg_uid_shift = UID_INVALID;
1236 arg_uid_range = UINT32_C(0x10000);
1237 } else if (streq(optarg, "pick")) {
1238 /* pick: User namespacing on, UID range is picked randomly */
1239 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1240 * implied by USER_NAMESPACE_PICK
1241 * further down. */
1242 arg_uid_shift = UID_INVALID;
1243 arg_uid_range = UINT32_C(0x10000);
1244
1245 } else if (streq(optarg, "identity")) {
1246 /* identity: User namespaces on, UID range is map the 0…0xFFFF range to
1247 * itself, i.e. we don't actually map anything, but do take benefit of
1248 * isolation of capability sets. */
1249 arg_userns_mode = USER_NAMESPACE_FIXED;
1250 arg_uid_shift = 0;
1251 arg_uid_range = UINT32_C(0x10000);
1252 } else {
1253 _cleanup_free_ char *buffer = NULL;
1254 const char *range, *shift;
1255
1256 /* anything else: User namespacing on, UID range is explicitly configured */
1257
1258 range = strchr(optarg, ':');
1259 if (range) {
1260 buffer = strndup(optarg, range - optarg);
1261 if (!buffer)
1262 return log_oom();
1263 shift = buffer;
1264
1265 range++;
1266 r = safe_atou32(range, &arg_uid_range);
1267 if (r < 0)
1268 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1269 } else
1270 shift = optarg;
1271
1272 r = parse_uid(shift, &arg_uid_shift);
1273 if (r < 0)
1274 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1275
1276 arg_userns_mode = USER_NAMESPACE_FIXED;
1277
1278 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1279 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1280 }
1281
1282 arg_settings_mask |= SETTING_USERNS;
1283 break;
1284 }
1285
1286 case 'U':
1287 if (userns_supported()) {
1288 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1289 * implied by USER_NAMESPACE_PICK
1290 * further down. */
1291 arg_uid_shift = UID_INVALID;
1292 arg_uid_range = UINT32_C(0x10000);
1293
1294 arg_settings_mask |= SETTING_USERNS;
1295 }
1296
1297 break;
1298
1299 case ARG_PRIVATE_USERS_CHOWN:
1300 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1301
1302 arg_settings_mask |= SETTING_USERNS;
1303 break;
1304
1305 case ARG_PRIVATE_USERS_OWNERSHIP:
1306 if (streq(optarg, "help")) {
1307 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1308 return 0;
1309 }
1310
1311 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1312 if (arg_userns_ownership < 0)
1313 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
1314
1315 arg_settings_mask |= SETTING_USERNS;
1316 break;
1317
1318 case ARG_KILL_SIGNAL:
1319 if (streq(optarg, "help")) {
1320 DUMP_STRING_TABLE(signal, int, _NSIG);
1321 return 0;
1322 }
1323
1324 arg_kill_signal = signal_from_string(optarg);
1325 if (arg_kill_signal < 0)
1326 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
1327
1328 arg_settings_mask |= SETTING_KILL_SIGNAL;
1329 break;
1330
1331 case ARG_SETTINGS:
1332
1333 /* no → do not read files
1334 * yes → read files, do not override cmdline, trust only subset
1335 * override → read files, override cmdline, trust only subset
1336 * trusted → read files, do not override cmdline, trust all
1337 */
1338
1339 r = parse_boolean(optarg);
1340 if (r < 0) {
1341 if (streq(optarg, "trusted")) {
1342 mask_all_settings = false;
1343 mask_no_settings = false;
1344 arg_settings_trusted = true;
1345
1346 } else if (streq(optarg, "override")) {
1347 mask_all_settings = false;
1348 mask_no_settings = true;
1349 arg_settings_trusted = -1;
1350 } else
1351 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1352 } else if (r > 0) {
1353 /* yes */
1354 mask_all_settings = false;
1355 mask_no_settings = false;
1356 arg_settings_trusted = -1;
1357 } else {
1358 /* no */
1359 mask_all_settings = true;
1360 mask_no_settings = false;
1361 arg_settings_trusted = false;
1362 }
1363
1364 break;
1365
1366 case ARG_CHDIR:
1367 if (!path_is_absolute(optarg))
1368 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1369 "Working directory %s is not an absolute path.", optarg);
1370
1371 r = free_and_strdup(&arg_chdir, optarg);
1372 if (r < 0)
1373 return log_oom();
1374
1375 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1376 break;
1377
1378 case ARG_PIVOT_ROOT:
1379 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1380 if (r < 0)
1381 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1382
1383 arg_settings_mask |= SETTING_PIVOT_ROOT;
1384 break;
1385
1386 case ARG_NOTIFY_READY:
1387 r = parse_boolean(optarg);
1388 if (r < 0)
1389 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1390 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1391 arg_notify_ready = r;
1392 arg_settings_mask |= SETTING_NOTIFY_READY;
1393 break;
1394
1395 case ARG_ROOT_HASH: {
1396 _cleanup_free_ void *k = NULL;
1397 size_t l;
1398
1399 r = unhexmem(optarg, &k, &l);
1400 if (r < 0)
1401 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1402 if (l < sizeof(sd_id128_t))
1403 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128-bit long: %s", optarg);
1404
1405 free_and_replace(arg_verity_settings.root_hash, k);
1406 arg_verity_settings.root_hash_size = l;
1407 break;
1408 }
1409
1410 case ARG_ROOT_HASH_SIG: {
1411 char *value;
1412 size_t l;
1413 void *p;
1414
1415 if ((value = startswith(optarg, "base64:"))) {
1416 r = unbase64mem(value, &p, &l);
1417 if (r < 0)
1418 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1419
1420 } else {
1421 r = read_full_file(optarg, (char**) &p, &l);
1422 if (r < 0)
1423 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
1424 }
1425
1426 free_and_replace(arg_verity_settings.root_hash_sig, p);
1427 arg_verity_settings.root_hash_sig_size = l;
1428 break;
1429 }
1430
1431 case ARG_VERITY_DATA:
1432 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
1433 if (r < 0)
1434 return r;
1435 break;
1436
1437 case ARG_SYSTEM_CALL_FILTER: {
1438 bool negative;
1439 const char *items;
1440
1441 negative = optarg[0] == '~';
1442 items = negative ? optarg + 1 : optarg;
1443
1444 for (;;) {
1445 _cleanup_free_ char *word = NULL;
1446
1447 r = extract_first_word(&items, &word, NULL, 0);
1448 if (r == 0)
1449 break;
1450 if (r == -ENOMEM)
1451 return log_oom();
1452 if (r < 0)
1453 return log_error_errno(r, "Failed to parse system call filter: %m");
1454
1455 if (negative)
1456 r = strv_extend(&arg_syscall_deny_list, word);
1457 else
1458 r = strv_extend(&arg_syscall_allow_list, word);
1459 if (r < 0)
1460 return log_oom();
1461 }
1462
1463 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1464 break;
1465 }
1466
1467 case ARG_RLIMIT: {
1468 const char *eq;
1469 _cleanup_free_ char *name = NULL;
1470 int rl;
1471
1472 if (streq(optarg, "help")) {
1473 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1474 return 0;
1475 }
1476
1477 eq = strchr(optarg, '=');
1478 if (!eq)
1479 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1480 "--rlimit= expects an '=' assignment.");
1481
1482 name = strndup(optarg, eq - optarg);
1483 if (!name)
1484 return log_oom();
1485
1486 rl = rlimit_from_string_harder(name);
1487 if (rl < 0)
1488 return log_error_errno(rl, "Unknown resource limit: %s", name);
1489
1490 if (!arg_rlimit[rl]) {
1491 arg_rlimit[rl] = new0(struct rlimit, 1);
1492 if (!arg_rlimit[rl])
1493 return log_oom();
1494 }
1495
1496 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1497 if (r < 0)
1498 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1499
1500 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1501 break;
1502 }
1503
1504 case ARG_OOM_SCORE_ADJUST:
1505 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1506 if (r < 0)
1507 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1508
1509 arg_oom_score_adjust_set = true;
1510 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1511 break;
1512
1513 case ARG_CPU_AFFINITY: {
1514 CPUSet cpuset;
1515
1516 r = parse_cpu_set(optarg, &cpuset);
1517 if (r < 0)
1518 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1519
1520 cpu_set_reset(&arg_cpu_set);
1521 arg_cpu_set = cpuset;
1522 arg_settings_mask |= SETTING_CPU_AFFINITY;
1523 break;
1524 }
1525
1526 case ARG_RESOLV_CONF:
1527 if (streq(optarg, "help")) {
1528 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1529 return 0;
1530 }
1531
1532 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1533 if (arg_resolv_conf < 0)
1534 return log_error_errno(arg_resolv_conf,
1535 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1536
1537 arg_settings_mask |= SETTING_RESOLV_CONF;
1538 break;
1539
1540 case ARG_TIMEZONE:
1541 if (streq(optarg, "help")) {
1542 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1543 return 0;
1544 }
1545
1546 arg_timezone = timezone_mode_from_string(optarg);
1547 if (arg_timezone < 0)
1548 return log_error_errno(arg_timezone,
1549 "Failed to parse /etc/localtime mode: %s", optarg);
1550
1551 arg_settings_mask |= SETTING_TIMEZONE;
1552 break;
1553
1554 case ARG_CONSOLE:
1555 r = handle_arg_console(optarg);
1556 if (r <= 0)
1557 return r;
1558 break;
1559
1560 case 'P':
1561 case ARG_PIPE:
1562 r = handle_arg_console("pipe");
1563 if (r <= 0)
1564 return r;
1565 break;
1566
1567 case ARG_NO_PAGER:
1568 arg_pager_flags |= PAGER_DISABLE;
1569 break;
1570
1571 case ARG_SET_CREDENTIAL:
1572 r = machine_credential_set(&arg_credentials, optarg);
1573 if (r < 0)
1574 return r;
1575
1576 arg_settings_mask |= SETTING_CREDENTIALS;
1577 break;
1578
1579 case ARG_LOAD_CREDENTIAL:
1580 r = machine_credential_load(&arg_credentials, optarg);
1581 if (r < 0)
1582 return r;
1583
1584 arg_settings_mask |= SETTING_CREDENTIALS;
1585 break;
1586
1587 case ARG_BIND_USER:
1588 if (!valid_user_group_name(optarg, 0))
1589 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1590
1591 if (strv_extend(&arg_bind_user, optarg) < 0)
1592 return log_oom();
1593
1594 arg_settings_mask |= SETTING_BIND_USER;
1595 break;
1596
1597 case ARG_SUPPRESS_SYNC:
1598 r = parse_boolean_argument("--suppress-sync=", optarg, &arg_suppress_sync);
1599 if (r < 0)
1600 return r;
1601
1602 arg_settings_mask |= SETTING_SUPPRESS_SYNC;
1603 break;
1604
1605 case ARG_IMAGE_POLICY:
1606 r = parse_image_policy_argument(optarg, &arg_image_policy);
1607 if (r < 0)
1608 return r;
1609 break;
1610
1611 case '?':
1612 return -EINVAL;
1613
1614 default:
1615 assert_not_reached();
1616 }
1617
1618 if (argc > optind) {
1619 strv_free(arg_parameters);
1620 arg_parameters = strv_copy(argv + optind);
1621 if (!arg_parameters)
1622 return log_oom();
1623
1624 arg_settings_mask |= SETTING_START_MODE;
1625 }
1626
1627 if (arg_ephemeral && arg_template && !arg_directory)
1628 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1629 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1630 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1631 * --directory=". */
1632 arg_directory = TAKE_PTR(arg_template);
1633
1634 arg_caps_retain |= plus;
1635 arg_caps_retain |= arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0;
1636 arg_caps_retain &= ~minus;
1637
1638 /* Make sure to parse environment before we reset the settings mask below */
1639 r = parse_environment();
1640 if (r < 0)
1641 return r;
1642
1643 /* Load all settings from .nspawn files */
1644 if (mask_no_settings)
1645 arg_settings_mask = 0;
1646
1647 /* Don't load any settings from .nspawn files */
1648 if (mask_all_settings)
1649 arg_settings_mask = _SETTINGS_MASK_ALL;
1650
1651 return 1;
1652 }
1653
1654 static int verify_arguments(void) {
1655 int r;
1656
1657 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1658 /* If we are running the stub init in the container, we don't need to look at what the init
1659 * in the container supports, because we are not using it. Let's immediately pick the right
1660 * setting based on the host system configuration.
1661 *
1662 * We only do this, if the user didn't use an environment variable to override the detection.
1663 */
1664
1665 r = cg_all_unified();
1666 if (r < 0)
1667 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1668 if (r > 0)
1669 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1670 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1671 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1672 else
1673 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1674 }
1675
1676 if (arg_userns_mode != USER_NAMESPACE_NO)
1677 arg_mount_settings |= MOUNT_USE_USERNS;
1678
1679 if (arg_private_network)
1680 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1681
1682 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1683 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1684 arg_register = false;
1685 if (arg_start_mode != START_PID1)
1686 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1687 }
1688
1689 if (arg_userns_ownership < 0)
1690 arg_userns_ownership =
1691 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
1692 USER_NAMESPACE_OWNERSHIP_OFF;
1693
1694 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1695 arg_kill_signal = SIGRTMIN+3;
1696
1697 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1698 arg_read_only = true;
1699
1700 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1701 arg_read_only = true;
1702
1703 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1704 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1705 * The latter is not technically a user session, but we don't need to labour the point. */
1706 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1707
1708 if (arg_directory && arg_image)
1709 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1710
1711 if (arg_template && arg_image)
1712 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1713
1714 if (arg_template && !(arg_directory || arg_machine))
1715 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1716
1717 if (arg_ephemeral && arg_template)
1718 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1719
1720 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1721 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1722
1723 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1724 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1725
1726 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
1727 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1728 "--read-only and --private-users-ownership=chown may not be combined.");
1729
1730 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1731 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1732 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1733 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1734 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
1735
1736 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1737 * we need to error out, to avoid conflicts between different network options. */
1738 if (arg_network_namespace_path &&
1739 (arg_network_interfaces || arg_network_macvlan ||
1740 arg_network_ipvlan || arg_network_veth_extra ||
1741 arg_network_bridge || arg_network_zone ||
1742 arg_network_veth))
1743 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1744
1745 if (arg_network_bridge && arg_network_zone)
1746 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1747 "--network-bridge= and --network-zone= may not be combined.");
1748
1749 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1750 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1751
1752 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1753 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1754
1755 if (arg_expose_ports && !arg_private_network)
1756 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1757
1758 if (arg_caps_ambient) {
1759 if (arg_caps_ambient == UINT64_MAX)
1760 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1761
1762 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1763 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1764
1765 if (arg_start_mode == START_BOOT)
1766 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1767 }
1768
1769 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1770 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1771
1772 /* Drop duplicate --bind-user= entries */
1773 strv_uniq(arg_bind_user);
1774
1775 r = custom_mount_check_all();
1776 if (r < 0)
1777 return r;
1778
1779 return 0;
1780 }
1781
1782 static int verify_network_interfaces_initialized(void) {
1783 int r;
1784 r = test_network_interfaces_initialized(arg_network_interfaces);
1785 if (r < 0)
1786 return r;
1787
1788 r = test_network_interfaces_initialized(arg_network_macvlan);
1789 if (r < 0)
1790 return r;
1791
1792 r = test_network_interfaces_initialized(arg_network_ipvlan);
1793 if (r < 0)
1794 return r;
1795
1796 return 0;
1797 }
1798
1799 int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1800 assert(p);
1801
1802 if (arg_userns_mode == USER_NAMESPACE_NO)
1803 return 0;
1804
1805 if (uid == UID_INVALID && gid == GID_INVALID)
1806 return 0;
1807
1808 if (uid != UID_INVALID) {
1809 uid += arg_uid_shift;
1810
1811 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1812 return -EOVERFLOW;
1813 }
1814
1815 if (gid != GID_INVALID) {
1816 gid += (gid_t) arg_uid_shift;
1817
1818 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1819 return -EOVERFLOW;
1820 }
1821
1822 return RET_NERRNO(lchown(p, uid, gid));
1823 }
1824
1825 int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1826 const char *q;
1827 int r;
1828
1829 q = prefix_roota(root, path);
1830 r = RET_NERRNO(mkdir(q, mode));
1831 if (r == -EEXIST)
1832 return 0;
1833 if (r < 0)
1834 return r;
1835
1836 return userns_lchown(q, uid, gid);
1837 }
1838
1839 static const char *timezone_from_path(const char *path) {
1840 return PATH_STARTSWITH_SET(
1841 path,
1842 "../usr/share/zoneinfo/",
1843 "/usr/share/zoneinfo/");
1844 }
1845
1846 static bool etc_writable(void) {
1847 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1848 }
1849
1850 static int setup_timezone(const char *dest) {
1851 _cleanup_free_ char *p = NULL, *etc = NULL;
1852 const char *where, *check;
1853 TimezoneMode m;
1854 int r;
1855
1856 assert(dest);
1857
1858 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1859 r = readlink_malloc("/etc/localtime", &p);
1860 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1861 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1862 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1863 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1864 else if (r < 0) {
1865 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1866 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1867 * file.
1868 *
1869 * Example:
1870 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1871 */
1872 return 0;
1873 } else if (arg_timezone == TIMEZONE_AUTO)
1874 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1875 else
1876 m = arg_timezone;
1877 } else
1878 m = arg_timezone;
1879
1880 if (m == TIMEZONE_OFF)
1881 return 0;
1882
1883 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1884 if (r < 0) {
1885 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1886 return 0;
1887 }
1888
1889 where = strjoina(etc, "/localtime");
1890
1891 switch (m) {
1892
1893 case TIMEZONE_DELETE:
1894 if (unlink(where) < 0)
1895 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1896
1897 return 0;
1898
1899 case TIMEZONE_SYMLINK: {
1900 _cleanup_free_ char *q = NULL;
1901 const char *z, *what;
1902
1903 z = timezone_from_path(p);
1904 if (!z) {
1905 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1906 return 0;
1907 }
1908
1909 r = readlink_malloc(where, &q);
1910 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1911 return 0; /* Already pointing to the right place? Then do nothing .. */
1912
1913 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1914 r = chase(check, dest, 0, NULL, NULL);
1915 if (r < 0)
1916 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1917 else {
1918 if (unlink(where) < 0 && errno != ENOENT) {
1919 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1920 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1921 return 0;
1922 }
1923
1924 what = strjoina("../usr/share/zoneinfo/", z);
1925 if (symlink(what, where) < 0) {
1926 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1927 errno, "Failed to correct timezone of container, ignoring: %m");
1928 return 0;
1929 }
1930
1931 break;
1932 }
1933
1934 _fallthrough_;
1935 }
1936
1937 case TIMEZONE_BIND: {
1938 _cleanup_free_ char *resolved = NULL;
1939 int found;
1940
1941 found = chase(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1942 if (found < 0) {
1943 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1944 return 0;
1945 }
1946
1947 if (found == 0) /* missing? */
1948 (void) touch(resolved);
1949
1950 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1951 if (r >= 0)
1952 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1953
1954 _fallthrough_;
1955 }
1956
1957 case TIMEZONE_COPY:
1958 /* If mounting failed, try to copy */
1959 r = copy_file_atomic("/etc/localtime", where, 0644, COPY_REFLINK|COPY_REPLACE);
1960 if (r < 0) {
1961 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1962 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1963 return 0;
1964 }
1965
1966 break;
1967
1968 default:
1969 assert_not_reached();
1970 }
1971
1972 /* Fix permissions of the symlink or file copy we just created */
1973 r = userns_lchown(where, 0, 0);
1974 if (r < 0)
1975 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1976
1977 return 0;
1978 }
1979
1980 static int have_resolv_conf(const char *path) {
1981 assert(path);
1982
1983 if (access(path, F_OK) < 0) {
1984 if (errno == ENOENT)
1985 return 0;
1986
1987 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1988 }
1989
1990 return 1;
1991 }
1992
1993 static int resolved_listening(void) {
1994 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1995 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1996 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1997 int r;
1998
1999 /* Check if resolved is listening */
2000
2001 r = sd_bus_open_system(&bus);
2002 if (r < 0)
2003 return log_debug_errno(r, "Failed to open system bus: %m");
2004
2005 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
2006 if (r < 0)
2007 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2008 if (r == 0)
2009 return 0;
2010
2011 r = bus_get_property_string(bus, bus_resolve_mgr, "DNSStubListener", &error, &dns_stub_listener_mode);
2012 if (r < 0)
2013 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
2014
2015 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
2016 }
2017
2018 static int setup_resolv_conf(const char *dest) {
2019 _cleanup_free_ char *etc = NULL;
2020 const char *where, *what;
2021 ResolvConfMode m;
2022 int r;
2023
2024 assert(dest);
2025
2026 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2027 if (arg_private_network)
2028 m = RESOLV_CONF_OFF;
2029 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2030 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
2031 else if (have_resolv_conf("/etc/resolv.conf") > 0)
2032 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
2033 else
2034 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
2035
2036 } else
2037 m = arg_resolv_conf;
2038
2039 if (m == RESOLV_CONF_OFF)
2040 return 0;
2041
2042 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
2043 if (r < 0) {
2044 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2045 return 0;
2046 }
2047
2048 where = strjoina(etc, "/resolv.conf");
2049
2050 if (m == RESOLV_CONF_DELETE) {
2051 if (unlink(where) < 0)
2052 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2053
2054 return 0;
2055 }
2056
2057 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2058 what = PRIVATE_STATIC_RESOLV_CONF;
2059 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2060 what = PRIVATE_UPLINK_RESOLV_CONF;
2061 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2062 what = PRIVATE_STUB_RESOLV_CONF;
2063 else
2064 what = "/etc/resolv.conf";
2065
2066 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
2067 _cleanup_free_ char *resolved = NULL;
2068 int found;
2069
2070 found = chase(where, dest, CHASE_NONEXISTENT|CHASE_NOFOLLOW, &resolved, NULL);
2071 if (found < 0) {
2072 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2073 return 0;
2074 }
2075
2076 if (found == 0) /* missing? */
2077 (void) touch(resolved);
2078
2079 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
2080 if (r >= 0)
2081 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
2082
2083 /* If that didn't work, let's copy the file */
2084 }
2085
2086 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2087 r = copy_file_atomic(what, where, 0644, COPY_REFLINK|COPY_REPLACE);
2088 else
2089 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, COPY_REFLINK);
2090 if (r < 0) {
2091 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2092 * resolved or something similar runs inside and the symlink points there.
2093 *
2094 * If the disk image is read-only, there's also no point in complaining.
2095 */
2096 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2097 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2098 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
2099 return 0;
2100 }
2101
2102 r = userns_lchown(where, 0, 0);
2103 if (r < 0)
2104 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
2105
2106 return 0;
2107 }
2108
2109 static int setup_boot_id(void) {
2110 _cleanup_(unlink_and_freep) char *from = NULL;
2111 _cleanup_free_ char *path = NULL;
2112 sd_id128_t rnd = SD_ID128_NULL;
2113 const char *to;
2114 int r;
2115
2116 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
2117
2118 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
2119 if (r < 0)
2120 return log_error_errno(r, "Failed to generate random boot ID path: %m");
2121
2122 r = sd_id128_randomize(&rnd);
2123 if (r < 0)
2124 return log_error_errno(r, "Failed to generate random boot id: %m");
2125
2126 r = id128_write(path, ID128_FORMAT_UUID, rnd);
2127 if (r < 0)
2128 return log_error_errno(r, "Failed to write boot id: %m");
2129
2130 from = TAKE_PTR(path);
2131 to = "/proc/sys/kernel/random/boot_id";
2132
2133 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
2134 if (r < 0)
2135 return r;
2136
2137 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2138 }
2139
2140 static int copy_devnodes(const char *dest) {
2141 static const char devnodes[] =
2142 "null\0"
2143 "zero\0"
2144 "full\0"
2145 "random\0"
2146 "urandom\0"
2147 "tty\0"
2148 "net/tun\0";
2149
2150 int r = 0;
2151
2152 assert(dest);
2153
2154 BLOCK_WITH_UMASK(0000);
2155
2156 /* Create /dev/net, so that we can create /dev/net/tun in it */
2157 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2158 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2159
2160 NULSTR_FOREACH(d, devnodes) {
2161 _cleanup_free_ char *from = NULL, *to = NULL;
2162 struct stat st;
2163
2164 from = path_join("/dev/", d);
2165 if (!from)
2166 return log_oom();
2167
2168 to = path_join(dest, from);
2169 if (!to)
2170 return log_oom();
2171
2172 if (stat(from, &st) < 0) {
2173
2174 if (errno != ENOENT)
2175 return log_error_errno(errno, "Failed to stat %s: %m", from);
2176
2177 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2178 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2179 "%s is not a char or block device, cannot copy.", from);
2180 else {
2181 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2182
2183 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2184 /* Explicitly warn the user when /dev is already populated. */
2185 if (errno == EEXIST)
2186 log_notice("%s/dev/ is pre-mounted and pre-populated. If a pre-mounted /dev/ is provided it needs to be an unpopulated file system.", dest);
2187 if (errno != EPERM)
2188 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2189
2190 /* Some systems abusively restrict mknod but allow bind mounts. */
2191 r = touch(to);
2192 if (r < 0)
2193 return log_error_errno(r, "touch (%s) failed: %m", to);
2194 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2195 if (r < 0)
2196 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2197 }
2198
2199 r = userns_lchown(to, 0, 0);
2200 if (r < 0)
2201 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2202
2203 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2204 if (!dn)
2205 return log_oom();
2206
2207 r = userns_mkdir(dest, dn, 0755, 0, 0);
2208 if (r < 0)
2209 return log_error_errno(r, "Failed to create '%s': %m", dn);
2210
2211 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2212 return log_oom();
2213
2214 prefixed = path_join(dest, sl);
2215 if (!prefixed)
2216 return log_oom();
2217
2218 t = path_join("..", d);
2219 if (!t)
2220 return log_oom();
2221
2222 if (symlink(t, prefixed) < 0)
2223 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2224 }
2225 }
2226
2227 return r;
2228 }
2229
2230 static int make_extra_nodes(const char *dest) {
2231 size_t i;
2232 int r;
2233
2234 BLOCK_WITH_UMASK(0000);
2235
2236 for (i = 0; i < arg_n_extra_nodes; i++) {
2237 _cleanup_free_ char *path = NULL;
2238 DeviceNode *n = arg_extra_nodes + i;
2239
2240 path = path_join(dest, n->path);
2241 if (!path)
2242 return log_oom();
2243
2244 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2245 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2246
2247 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2248 if (r < 0)
2249 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2250 }
2251
2252 return 0;
2253 }
2254
2255 static int setup_pts(const char *dest) {
2256 _cleanup_free_ char *options = NULL;
2257 const char *p;
2258 int r;
2259
2260 #if HAVE_SELINUX
2261 if (arg_selinux_apifs_context)
2262 (void) asprintf(&options,
2263 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2264 arg_uid_shift + TTY_GID,
2265 arg_selinux_apifs_context);
2266 else
2267 #endif
2268 (void) asprintf(&options,
2269 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2270 arg_uid_shift + TTY_GID);
2271
2272 if (!options)
2273 return log_oom();
2274
2275 /* Mount /dev/pts itself */
2276 p = prefix_roota(dest, "/dev/pts");
2277 r = RET_NERRNO(mkdir(p, 0755));
2278 if (r < 0)
2279 return log_error_errno(r, "Failed to create /dev/pts: %m");
2280
2281 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2282 if (r < 0)
2283 return r;
2284 r = userns_lchown(p, 0, 0);
2285 if (r < 0)
2286 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2287
2288 /* Create /dev/ptmx symlink */
2289 p = prefix_roota(dest, "/dev/ptmx");
2290 if (symlink("pts/ptmx", p) < 0)
2291 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2292 r = userns_lchown(p, 0, 0);
2293 if (r < 0)
2294 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2295
2296 /* And fix /dev/pts/ptmx ownership */
2297 p = prefix_roota(dest, "/dev/pts/ptmx");
2298 r = userns_lchown(p, 0, 0);
2299 if (r < 0)
2300 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2301
2302 return 0;
2303 }
2304
2305 static int setup_stdio_as_dev_console(void) {
2306 _cleanup_close_ int terminal = -EBADF;
2307 int r;
2308
2309 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2310 * explicitly, if we are configured to. */
2311 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
2312 if (terminal < 0)
2313 return log_error_errno(terminal, "Failed to open console: %m");
2314
2315 /* Make sure we can continue logging to the original stderr, even if
2316 * stderr points elsewhere now */
2317 r = log_dup_console();
2318 if (r < 0)
2319 return log_error_errno(r, "Failed to duplicate stderr: %m");
2320
2321 /* invalidates 'terminal' on success and failure */
2322 r = rearrange_stdio(terminal, terminal, terminal);
2323 TAKE_FD(terminal);
2324 if (r < 0)
2325 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2326
2327 return 0;
2328 }
2329
2330 static int setup_dev_console(const char *console) {
2331 _cleanup_free_ char *p = NULL;
2332 int r;
2333
2334 /* Create /dev/console symlink */
2335 r = path_make_relative("/dev", console, &p);
2336 if (r < 0)
2337 return log_error_errno(r, "Failed to create relative path: %m");
2338
2339 if (symlink(p, "/dev/console") < 0)
2340 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2341
2342 return 0;
2343 }
2344
2345 static int setup_keyring(void) {
2346 key_serial_t keyring;
2347
2348 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2349 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2350 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2351 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2352 * into the container. */
2353
2354 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2355 if (keyring == -1) {
2356 if (errno == ENOSYS)
2357 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2358 else if (ERRNO_IS_PRIVILEGE(errno))
2359 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2360 else
2361 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2362 }
2363
2364 return 0;
2365 }
2366
2367 int make_run_host(const char *root) {
2368 int r;
2369
2370 assert(root);
2371
2372 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2373 if (r < 0)
2374 return log_error_errno(r, "Failed to create /run/host/: %m");
2375
2376 return 0;
2377 }
2378
2379 static int setup_credentials(const char *root) {
2380 const char *q;
2381 int r;
2382
2383 if (arg_credentials.n_credentials == 0)
2384 return 0;
2385
2386 r = make_run_host(root);
2387 if (r < 0)
2388 return r;
2389
2390 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2391 if (r < 0)
2392 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2393
2394 q = prefix_roota(root, "/run/host/credentials");
2395 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
2396 if (r < 0)
2397 return r;
2398
2399 FOREACH_ARRAY(cred, arg_credentials.credentials, arg_credentials.n_credentials) {
2400 _cleanup_free_ char *j = NULL;
2401 _cleanup_close_ int fd = -EBADF;
2402
2403 j = path_join(q, cred->id);
2404 if (!j)
2405 return log_oom();
2406
2407 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2408 if (fd < 0)
2409 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2410
2411 r = loop_write(fd, cred->data, cred->size);
2412 if (r < 0)
2413 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2414
2415 if (fchmod(fd, 0400) < 0)
2416 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2417
2418 if (arg_userns_mode != USER_NAMESPACE_NO) {
2419 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2420 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2421 }
2422 }
2423
2424 if (chmod(q, 0500) < 0)
2425 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2426
2427 r = userns_lchown(q, 0, 0);
2428 if (r < 0)
2429 return r;
2430
2431 /* Make both mount and superblock read-only now */
2432 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2433 if (r < 0)
2434 return r;
2435
2436 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
2437 }
2438
2439 static int setup_kmsg(int fd_inner_socket) {
2440 _cleanup_(unlink_and_freep) char *from = NULL;
2441 _cleanup_free_ char *fifo = NULL;
2442 _cleanup_close_ int fd = -EBADF;
2443 int r;
2444
2445 assert(fd_inner_socket >= 0);
2446
2447 BLOCK_WITH_UMASK(0000);
2448
2449 /* We create the kmsg FIFO as a temporary file in /run, but immediately delete it after bind mounting it to
2450 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2451 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2452 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2453
2454 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2455 if (r < 0)
2456 return log_error_errno(r, "Failed to generate kmsg path: %m");
2457
2458 if (mkfifo(fifo, 0600) < 0)
2459 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2460
2461 from = TAKE_PTR(fifo);
2462
2463 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2464 if (r < 0)
2465 return r;
2466
2467 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2468 if (fd < 0)
2469 return log_error_errno(errno, "Failed to open fifo: %m");
2470
2471 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2472 r = send_one_fd(fd_inner_socket, fd, 0);
2473 if (r < 0)
2474 return log_error_errno(r, "Failed to send FIFO fd: %m");
2475
2476 return 0;
2477 }
2478
2479 struct ExposeArgs {
2480 union in_addr_union address4;
2481 union in_addr_union address6;
2482 struct FirewallContext *fw_ctx;
2483 };
2484
2485 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2486 struct ExposeArgs *args = ASSERT_PTR(userdata);
2487
2488 assert(rtnl);
2489 assert(m);
2490
2491 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2492 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
2493 return 0;
2494 }
2495
2496 static int setup_hostname(void) {
2497 int r;
2498
2499 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2500 return 0;
2501
2502 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2503 if (r < 0)
2504 return log_error_errno(r, "Failed to set hostname: %m");
2505
2506 return 0;
2507 }
2508
2509 static int setup_journal(const char *directory) {
2510 _cleanup_free_ char *d = NULL;
2511 const char *p, *q;
2512 sd_id128_t this_id;
2513 bool try;
2514 int r;
2515
2516 /* Don't link journals in ephemeral mode */
2517 if (arg_ephemeral)
2518 return 0;
2519
2520 if (arg_link_journal == LINK_NO)
2521 return 0;
2522
2523 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2524
2525 r = sd_id128_get_machine(&this_id);
2526 if (r < 0)
2527 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2528
2529 if (sd_id128_equal(arg_uuid, this_id)) {
2530 log_full(try ? LOG_WARNING : LOG_ERR,
2531 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
2532 if (try)
2533 return 0;
2534 return -EEXIST;
2535 }
2536
2537 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2538 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2539 if (r < 0) {
2540 bool ignore = r == -EROFS && try;
2541 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2542 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2543 return ignore ? 0 : r;
2544 }
2545 }
2546
2547 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
2548 q = prefix_roota(directory, p);
2549
2550 if (path_is_mount_point(p, NULL, 0) > 0) {
2551 if (try)
2552 return 0;
2553
2554 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2555 "%s: already a mount point, refusing to use for journal", p);
2556 }
2557
2558 if (path_is_mount_point(q, NULL, 0) > 0) {
2559 if (try)
2560 return 0;
2561
2562 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2563 "%s: already a mount point, refusing to use for journal", q);
2564 }
2565
2566 r = readlink_and_make_absolute(p, &d);
2567 if (r >= 0) {
2568 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2569 path_equal(d, q)) {
2570
2571 r = userns_mkdir(directory, p, 0755, 0, 0);
2572 if (r < 0)
2573 log_warning_errno(r, "Failed to create directory %s: %m", q);
2574 return 0;
2575 }
2576
2577 if (unlink(p) < 0)
2578 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2579 } else if (r == -EINVAL) {
2580
2581 if (arg_link_journal == LINK_GUEST &&
2582 rmdir(p) < 0) {
2583
2584 if (errno == ENOTDIR) {
2585 log_error("%s already exists and is neither a symlink nor a directory", p);
2586 return r;
2587 } else
2588 return log_error_errno(errno, "Failed to remove %s: %m", p);
2589 }
2590 } else if (r != -ENOENT)
2591 return log_error_errno(r, "readlink(%s) failed: %m", p);
2592
2593 if (arg_link_journal == LINK_GUEST) {
2594
2595 if (symlink(q, p) < 0) {
2596 if (try) {
2597 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2598 return 0;
2599 } else
2600 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2601 }
2602
2603 r = userns_mkdir(directory, p, 0755, 0, 0);
2604 if (r < 0)
2605 log_warning_errno(r, "Failed to create directory %s: %m", q);
2606 return 0;
2607 }
2608
2609 if (arg_link_journal == LINK_HOST) {
2610 /* don't create parents here — if the host doesn't have
2611 * permanent journal set up, don't force it here */
2612
2613 r = RET_NERRNO(mkdir(p, 0755));
2614 if (r < 0 && r != -EEXIST) {
2615 if (try) {
2616 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2617 return 0;
2618 } else
2619 return log_error_errno(r, "Failed to create %s: %m", p);
2620 }
2621
2622 } else if (access(p, F_OK) < 0)
2623 return 0;
2624
2625 if (dir_is_empty(q, /* ignore_hidden_or_backup= */ false) == 0)
2626 log_warning("%s is not empty, proceeding anyway.", q);
2627
2628 r = userns_mkdir(directory, p, 0755, 0, 0);
2629 if (r < 0)
2630 return log_error_errno(r, "Failed to create %s: %m", q);
2631
2632 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2633 if (r < 0)
2634 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2635
2636 return 0;
2637 }
2638
2639 static int drop_capabilities(uid_t uid) {
2640 CapabilityQuintet q;
2641
2642 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2643 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2644 * arg_caps_retain. */
2645
2646 if (capability_quintet_is_set(&arg_full_capabilities)) {
2647 q = arg_full_capabilities;
2648
2649 if (q.bounding == UINT64_MAX)
2650 q.bounding = uid == 0 ? arg_caps_retain : 0;
2651
2652 if (q.effective == UINT64_MAX)
2653 q.effective = uid == 0 ? q.bounding : 0;
2654
2655 if (q.inheritable == UINT64_MAX)
2656 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
2657
2658 if (q.permitted == UINT64_MAX)
2659 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
2660
2661 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
2662 q.ambient = arg_caps_ambient;
2663
2664 if (capability_quintet_mangle(&q))
2665 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2666
2667 } else {
2668 q = (CapabilityQuintet) {
2669 .bounding = arg_caps_retain,
2670 .effective = uid == 0 ? arg_caps_retain : 0,
2671 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2672 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2673 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
2674 };
2675
2676 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2677 * in order to maintain the same behavior as systemd < 242. */
2678 if (capability_quintet_mangle(&q))
2679 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2680 "Some capabilities will not be set because they are not in the current bounding set.");
2681
2682 }
2683
2684 return capability_quintet_enforce(&q);
2685 }
2686
2687 static int reset_audit_loginuid(void) {
2688 _cleanup_free_ char *p = NULL;
2689 int r;
2690
2691 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2692 return 0;
2693
2694 r = read_one_line_file("/proc/self/loginuid", &p);
2695 if (r == -ENOENT)
2696 return 0;
2697 if (r < 0)
2698 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2699
2700 /* Already reset? */
2701 if (streq(p, "4294967295"))
2702 return 0;
2703
2704 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2705 if (r < 0) {
2706 log_error_errno(r,
2707 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2708 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2709 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2710 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2711 "using systemd-nspawn. Sleeping for 5s... (%m)");
2712
2713 sleep(5);
2714 }
2715
2716 return 0;
2717 }
2718
2719 static int mount_tunnel_dig(const char *root) {
2720 const char *p, *q;
2721 int r;
2722
2723 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2724 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2725 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2726 (void) mkdir_p(p, 0600);
2727
2728 r = make_run_host(root);
2729 if (r < 0)
2730 return r;
2731
2732 r = userns_mkdir(root, NSPAWN_MOUNT_TUNNEL, 0600, 0, 0);
2733 if (r < 0)
2734 return log_error_errno(r, "Failed to create "NSPAWN_MOUNT_TUNNEL": %m");
2735
2736 q = prefix_roota(root, NSPAWN_MOUNT_TUNNEL);
2737 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2738 if (r < 0)
2739 return r;
2740
2741 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2742 if (r < 0)
2743 return r;
2744
2745 return 0;
2746 }
2747
2748 static int mount_tunnel_open(void) {
2749 int r;
2750
2751 r = mount_follow_verbose(LOG_ERR, NULL, NSPAWN_MOUNT_TUNNEL, NULL, MS_SLAVE, NULL);
2752 if (r < 0)
2753 return r;
2754
2755 return 0;
2756 }
2757
2758 static int setup_machine_id(const char *directory) {
2759 int r;
2760
2761 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2762 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2763 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2764 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2765 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2766 * container behaves nicely). */
2767
2768 r = id128_get_machine(directory, &arg_uuid);
2769 if (ERRNO_IS_NEG_MACHINE_ID_UNSET(r)) {
2770 /* If the file is missing, empty, or uninitialized, we don't mind */
2771 if (sd_id128_is_null(arg_uuid)) {
2772 r = sd_id128_randomize(&arg_uuid);
2773 if (r < 0)
2774 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2775 }
2776 } else if (r < 0)
2777 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2778
2779 return 0;
2780 }
2781
2782 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2783 int r;
2784
2785 assert(directory);
2786
2787 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
2788 return 0;
2789
2790 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2791 if (r == -EOPNOTSUPP)
2792 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2793 if (r == -EBADE)
2794 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2795 if (r < 0)
2796 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2797 if (r == 0)
2798 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2799 else
2800 log_debug("Patched directory tree to match UID/GID range.");
2801
2802 return r;
2803 }
2804
2805 /*
2806 * Return values:
2807 * < 0 : wait_for_terminate() failed to get the state of the
2808 * container, the container was terminated by a signal, or
2809 * failed for an unknown reason. No change is made to the
2810 * container argument.
2811 * > 0 : The program executed in the container terminated with an
2812 * error. The exit code of the program executed in the
2813 * container is returned. The container argument has been set
2814 * to CONTAINER_TERMINATED.
2815 * 0 : The container is being rebooted, has been shut down or exited
2816 * successfully. The container argument has been set to either
2817 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2818 *
2819 * That is, success is indicated by a return value of zero, and an
2820 * error is indicated by a non-zero value.
2821 */
2822 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2823 siginfo_t status;
2824 int r;
2825
2826 r = wait_for_terminate(pid, &status);
2827 if (r < 0)
2828 return log_warning_errno(r, "Failed to wait for container: %m");
2829
2830 switch (status.si_code) {
2831
2832 case CLD_EXITED:
2833 if (status.si_status == 0)
2834 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2835 else
2836 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2837
2838 *container = CONTAINER_TERMINATED;
2839 return status.si_status;
2840
2841 case CLD_KILLED:
2842 if (status.si_status == SIGINT) {
2843 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2844 *container = CONTAINER_TERMINATED;
2845 return 0;
2846
2847 } else if (status.si_status == SIGHUP) {
2848 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2849 *container = CONTAINER_REBOOTED;
2850 return 0;
2851 }
2852
2853 _fallthrough_;
2854 case CLD_DUMPED:
2855 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2856 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2857
2858 default:
2859 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2860 "Container %s failed due to unknown reason.", arg_machine);
2861 }
2862 }
2863
2864 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2865 pid_t pid;
2866
2867 pid = PTR_TO_PID(userdata);
2868 if (pid > 0) {
2869 if (kill(pid, arg_kill_signal) >= 0) {
2870 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2871 sd_event_source_set_userdata(s, NULL);
2872 return 0;
2873 }
2874 }
2875
2876 sd_event_exit(sd_event_source_get_event(s), 0);
2877 return 0;
2878 }
2879
2880 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2881 pid_t pid;
2882
2883 assert(s);
2884 assert(ssi);
2885
2886 pid = PTR_TO_PID(userdata);
2887
2888 for (;;) {
2889 siginfo_t si = {};
2890
2891 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2892 return log_error_errno(errno, "Failed to waitid(): %m");
2893 if (si.si_pid == 0) /* No pending children. */
2894 break;
2895 if (si.si_pid == pid) {
2896 /* The main process we care for has exited. Return from
2897 * signal handler but leave the zombie. */
2898 sd_event_exit(sd_event_source_get_event(s), 0);
2899 break;
2900 }
2901
2902 /* Reap all other children. */
2903 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2904 }
2905
2906 return 0;
2907 }
2908
2909 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2910 pid_t pid;
2911
2912 assert(m);
2913
2914 pid = PTR_TO_PID(userdata);
2915
2916 if (arg_kill_signal > 0) {
2917 log_info("Container termination requested. Attempting to halt container.");
2918 (void) kill(pid, arg_kill_signal);
2919 } else {
2920 log_info("Container termination requested. Exiting.");
2921 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2922 }
2923
2924 return 0;
2925 }
2926
2927 static int pick_paths(void) {
2928 int r;
2929
2930 if (arg_directory) {
2931 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2932 PickFilter filter = pick_filter_image_dir;
2933
2934 filter.architecture = arg_architecture;
2935
2936 r = path_pick_update_warn(
2937 &arg_directory,
2938 &filter,
2939 PICK_ARCHITECTURE|PICK_TRIES,
2940 &result);
2941 if (r < 0) {
2942 /* Accept ENOENT here so that the --template= logic can work */
2943 if (r != -ENOENT)
2944 return r;
2945 } else
2946 arg_architecture = result.architecture;
2947 }
2948
2949 if (arg_image) {
2950 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2951 PickFilter filter = pick_filter_image_raw;
2952
2953 filter.architecture = arg_architecture;
2954
2955 r = path_pick_update_warn(
2956 &arg_image,
2957 &filter,
2958 PICK_ARCHITECTURE|PICK_TRIES,
2959 &result);
2960 if (r < 0)
2961 return r;
2962
2963 arg_architecture = result.architecture;
2964 }
2965
2966 if (arg_template) {
2967 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2968 PickFilter filter = pick_filter_image_dir;
2969
2970 filter.architecture = arg_architecture;
2971
2972 r = path_pick_update_warn(
2973 &arg_template,
2974 &filter,
2975 PICK_ARCHITECTURE,
2976 &result);
2977 if (r < 0)
2978 return r;
2979
2980 arg_architecture = result.architecture;
2981 }
2982
2983 return 0;
2984 }
2985
2986 static int determine_names(void) {
2987 int r;
2988
2989 if (arg_template && !arg_directory && arg_machine) {
2990
2991 /* If --template= was specified then we should not search for a machine, but instead create a
2992 * new one in /var/lib/machine. */
2993
2994 arg_directory = path_join("/var/lib/machines", arg_machine);
2995 if (!arg_directory)
2996 return log_oom();
2997 }
2998
2999 if (!arg_image && !arg_directory) {
3000 if (arg_machine) {
3001 _cleanup_(image_unrefp) Image *i = NULL;
3002
3003 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
3004 if (r == -ENOENT)
3005 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
3006 if (r < 0)
3007 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
3008
3009 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
3010 r = free_and_strdup(&arg_image, i->path);
3011 else
3012 r = free_and_strdup(&arg_directory, i->path);
3013 if (r < 0)
3014 return log_oom();
3015
3016 if (!arg_ephemeral)
3017 arg_read_only = arg_read_only || i->read_only;
3018 } else {
3019 r = safe_getcwd(&arg_directory);
3020 if (r < 0)
3021 return log_error_errno(r, "Failed to determine current directory: %m");
3022 }
3023
3024 if (!arg_directory && !arg_image)
3025 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
3026 }
3027
3028 if (!arg_machine) {
3029 if (arg_directory && path_equal(arg_directory, "/"))
3030 arg_machine = gethostname_malloc();
3031 else if (arg_image) {
3032 char *e;
3033
3034 r = path_extract_filename(arg_image, &arg_machine);
3035 if (r < 0)
3036 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_image);
3037
3038 /* Truncate suffix if there is one */
3039 e = endswith(arg_machine, ".raw");
3040 if (e)
3041 *e = 0;
3042 } else {
3043 r = path_extract_filename(arg_directory, &arg_machine);
3044 if (r < 0)
3045 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_directory);
3046 }
3047
3048 hostname_cleanup(arg_machine);
3049 if (!hostname_is_valid(arg_machine, 0))
3050 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
3051
3052 /* Copy the machine name before the random suffix is added below, otherwise we won't be able
3053 * to match fixed config file names. */
3054 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3055 if (!arg_settings_filename)
3056 return log_oom();
3057
3058 /* Add a random suffix when this is an ephemeral machine, so that we can run many
3059 * instances at once without manually having to specify -M each time. */
3060 if (arg_ephemeral)
3061 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
3062 return log_oom();
3063 } else {
3064 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3065 if (!arg_settings_filename)
3066 return log_oom();
3067 }
3068
3069 return 0;
3070 }
3071
3072 static int chase_and_update(char **p, unsigned flags) {
3073 char *chased;
3074 int r;
3075
3076 assert(p);
3077
3078 if (!*p)
3079 return 0;
3080
3081 r = chase(*p, NULL, flags, &chased, NULL);
3082 if (r < 0)
3083 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3084
3085 return free_and_replace(*p, chased);
3086 }
3087
3088 static int determine_uid_shift(const char *directory) {
3089
3090 if (arg_userns_mode == USER_NAMESPACE_NO) {
3091 arg_uid_shift = 0;
3092 return 0;
3093 }
3094
3095 if (arg_uid_shift == UID_INVALID) {
3096 struct stat st;
3097
3098 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3099
3100 if (stat(directory, &st) < 0)
3101 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
3102
3103 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3104
3105 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3106 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3107 "UID and GID base of %s don't match.", directory);
3108
3109 arg_uid_range = UINT32_C(0x10000);
3110
3111 if (arg_uid_shift != 0) {
3112 /* If the image is shifted already, then we'll fall back to classic chowning, for
3113 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3114
3115 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3116 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3117 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3118 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3119 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3120 "UID base of %s is not zero, UID mapping not supported.", directory);
3121 }
3122 }
3123
3124 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3125 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
3126
3127 return 0;
3128 }
3129
3130 static unsigned long effective_clone_ns_flags(void) {
3131 unsigned long flags = arg_clone_ns_flags;
3132
3133 if (arg_private_network)
3134 flags |= CLONE_NEWNET;
3135 if (arg_use_cgns)
3136 flags |= CLONE_NEWCGROUP;
3137 if (arg_userns_mode != USER_NAMESPACE_NO)
3138 flags |= CLONE_NEWUSER;
3139
3140 return flags;
3141 }
3142
3143 static int patch_sysctl(void) {
3144
3145 /* This table is inspired by runc's sysctl() function */
3146 static const struct {
3147 const char *key;
3148 bool prefix;
3149 unsigned long clone_flags;
3150 } safe_sysctl[] = {
3151 { "kernel.hostname", false, CLONE_NEWUTS },
3152 { "kernel.domainname", false, CLONE_NEWUTS },
3153 { "kernel.msgmax", false, CLONE_NEWIPC },
3154 { "kernel.msgmnb", false, CLONE_NEWIPC },
3155 { "kernel.msgmni", false, CLONE_NEWIPC },
3156 { "kernel.sem", false, CLONE_NEWIPC },
3157 { "kernel.shmall", false, CLONE_NEWIPC },
3158 { "kernel.shmmax", false, CLONE_NEWIPC },
3159 { "kernel.shmmni", false, CLONE_NEWIPC },
3160 { "fs.mqueue.", true, CLONE_NEWIPC },
3161 { "net.", true, CLONE_NEWNET },
3162 };
3163
3164 unsigned long flags;
3165 int r;
3166
3167 flags = effective_clone_ns_flags();
3168
3169 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3170 bool good = false;
3171 size_t i;
3172
3173 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3174
3175 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3176 continue;
3177
3178 if (safe_sysctl[i].prefix)
3179 good = startswith(*k, safe_sysctl[i].key);
3180 else
3181 good = streq(*k, safe_sysctl[i].key);
3182
3183 if (good)
3184 break;
3185 }
3186
3187 if (!good)
3188 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
3189
3190 r = sysctl_write(*k, *v);
3191 if (r < 0)
3192 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3193 }
3194
3195 return 0;
3196 }
3197
3198 static int inner_child(
3199 Barrier *barrier,
3200 int fd_inner_socket,
3201 FDSet *fds,
3202 char **os_release_pairs) {
3203
3204 _cleanup_free_ char *home = NULL;
3205 size_t n_env = 1;
3206 char *envp[] = {
3207 (char*) "PATH=" DEFAULT_PATH_COMPAT,
3208 NULL, /* container */
3209 NULL, /* TERM */
3210 NULL, /* HOME */
3211 NULL, /* USER */
3212 NULL, /* LOGNAME */
3213 NULL, /* container_uuid */
3214 NULL, /* LISTEN_FDS */
3215 NULL, /* LISTEN_PID */
3216 NULL, /* NOTIFY_SOCKET */
3217 NULL, /* CREDENTIALS_DIRECTORY */
3218 NULL, /* LANG */
3219 NULL
3220 };
3221 const char *exec_target;
3222 _cleanup_strv_free_ char **env_use = NULL;
3223 int r, which_failed;
3224
3225 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3226 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3227 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3228 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3229 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3230 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3231 * namespace.
3232 *
3233 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3234 * unshare(). See below. */
3235
3236 assert(barrier);
3237 assert(fd_inner_socket >= 0);
3238
3239 log_debug("Inner child is initializing.");
3240
3241 if (arg_userns_mode != USER_NAMESPACE_NO) {
3242 /* Tell the parent, that it now can write the UID map. */
3243 (void) barrier_place(barrier); /* #1 */
3244
3245 /* Wait until the parent wrote the UID map */
3246 if (!barrier_place_and_sync(barrier)) /* #2 */
3247 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3248
3249 /* Become the new root user inside our namespace */
3250 r = reset_uid_gid();
3251 if (r < 0)
3252 return log_error_errno(r, "Couldn't become new root: %m");
3253
3254 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3255 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3256 * propagation, but simply create new peer groups for all our mounts). */
3257 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
3258 if (r < 0)
3259 return r;
3260 }
3261
3262 r = mount_all(NULL,
3263 arg_mount_settings | MOUNT_IN_USERNS,
3264 arg_uid_shift,
3265 arg_selinux_apifs_context);
3266 if (r < 0)
3267 return r;
3268
3269 if (!arg_network_namespace_path && arg_private_network) {
3270 r = unshare(CLONE_NEWNET);
3271 if (r < 0)
3272 return log_error_errno(errno, "Failed to unshare network namespace: %m");
3273
3274 /* Tell the parent that it can setup network interfaces. */
3275 (void) barrier_place(barrier); /* #3 */
3276 }
3277
3278 r = mount_sysfs(NULL, arg_mount_settings);
3279 if (r < 0)
3280 return r;
3281
3282 /* Wait until we are cgroup-ified, so that we
3283 * can mount the right cgroup path writable */
3284 if (!barrier_place_and_sync(barrier)) /* #4 */
3285 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3286 "Parent died too early");
3287
3288 if (arg_use_cgns) {
3289 r = unshare(CLONE_NEWCGROUP);
3290 if (r < 0)
3291 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
3292 r = mount_cgroups(
3293 "",
3294 arg_unified_cgroup_hierarchy,
3295 arg_userns_mode != USER_NAMESPACE_NO,
3296 arg_uid_shift,
3297 arg_uid_range,
3298 arg_selinux_apifs_context,
3299 true);
3300 } else
3301 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
3302 if (r < 0)
3303 return r;
3304
3305 r = setup_boot_id();
3306 if (r < 0)
3307 return r;
3308
3309 r = setup_kmsg(fd_inner_socket);
3310 if (r < 0)
3311 return r;
3312
3313 r = mount_custom(
3314 "/",
3315 arg_custom_mounts,
3316 arg_n_custom_mounts,
3317 0,
3318 0,
3319 arg_selinux_apifs_context,
3320 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
3321 if (r < 0)
3322 return r;
3323
3324 if (setsid() < 0)
3325 return log_error_errno(errno, "setsid() failed: %m");
3326
3327 if (arg_private_network)
3328 (void) loopback_setup();
3329
3330 if (arg_expose_ports) {
3331 r = expose_port_send_rtnl(fd_inner_socket);
3332 if (r < 0)
3333 return r;
3334 }
3335
3336 if (arg_console_mode != CONSOLE_PIPE) {
3337 _cleanup_close_ int master = -EBADF;
3338 _cleanup_free_ char *console = NULL;
3339
3340 /* Allocate a pty and make it available as /dev/console. */
3341 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3342 if (master < 0)
3343 return log_error_errno(master, "Failed to allocate a pty: %m");
3344
3345 r = setup_dev_console(console);
3346 if (r < 0)
3347 return log_error_errno(r, "Failed to set up /dev/console: %m");
3348
3349 r = send_one_fd(fd_inner_socket, master, 0);
3350 if (r < 0)
3351 return log_error_errno(r, "Failed to send master fd: %m");
3352
3353 r = setup_stdio_as_dev_console();
3354 if (r < 0)
3355 return r;
3356 }
3357
3358 r = patch_sysctl();
3359 if (r < 0)
3360 return r;
3361
3362 if (arg_oom_score_adjust_set) {
3363 r = set_oom_score_adjust(arg_oom_score_adjust);
3364 if (r < 0)
3365 return log_error_errno(r, "Failed to adjust OOM score: %m");
3366 }
3367
3368 if (arg_cpu_set.set)
3369 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3370 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3371
3372 (void) setup_hostname();
3373
3374 if (arg_personality != PERSONALITY_INVALID) {
3375 r = safe_personality(arg_personality);
3376 if (r < 0)
3377 return log_error_errno(r, "personality() failed: %m");
3378 #ifdef ARCHITECTURE_SECONDARY
3379 } else if (arg_architecture == ARCHITECTURE_SECONDARY) {
3380 r = safe_personality(PER_LINUX32);
3381 if (r < 0)
3382 return log_error_errno(r, "personality() failed: %m");
3383 #endif
3384 } else if (!arg_quiet && arg_architecture >= 0 && arg_architecture != native_architecture())
3385 log_notice("Selected architecture '%s' not supported natively on the local CPU, assuming "
3386 "invocation with qemu userspace emulator (or equivalent) in effect.",
3387 architecture_to_string(arg_architecture));
3388
3389 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3390 if (r < 0)
3391 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3392
3393 #if HAVE_SECCOMP
3394 if (arg_seccomp) {
3395
3396 if (is_seccomp_available()) {
3397 r = seccomp_load(arg_seccomp);
3398 if (ERRNO_IS_NEG_SECCOMP_FATAL(r))
3399 return log_error_errno(r, "Failed to install seccomp filter: %m");
3400 if (r < 0)
3401 log_debug_errno(r, "Failed to install seccomp filter: %m");
3402 }
3403 } else
3404 #endif
3405 {
3406 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
3407 if (r < 0)
3408 return r;
3409 }
3410
3411 if (arg_suppress_sync) {
3412 #if HAVE_SECCOMP
3413 r = seccomp_suppress_sync();
3414 if (r < 0)
3415 log_debug_errno(r, "Failed to install sync() suppression seccomp filter, ignoring: %m");
3416 #else
3417 log_debug("systemd is built without SECCOMP support. Ignoring --suppress-sync= command line option and SuppressSync= setting.");
3418 #endif
3419 }
3420
3421 #if HAVE_SELINUX
3422 if (arg_selinux_context)
3423 if (setexeccon(arg_selinux_context) < 0)
3424 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3425 #endif
3426
3427 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3428 * if we need to later on. */
3429 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3430 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3431
3432 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3433 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
3434 else
3435 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
3436 if (r < 0)
3437 return r;
3438
3439 r = drop_capabilities(getuid());
3440 if (r < 0)
3441 return log_error_errno(r, "Dropping capabilities failed: %m");
3442
3443 if (arg_no_new_privileges)
3444 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3445 return log_error_errno(errno, "Failed to disable new privileges: %m");
3446
3447 /* LXC sets container=lxc, so follow the scheme here */
3448 envp[n_env++] = strjoina("container=", arg_container_service_name);
3449
3450 envp[n_env] = strv_find_prefix(environ, "TERM=");
3451 if (envp[n_env])
3452 n_env++;
3453
3454 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3455 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
3456 return log_oom();
3457
3458 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3459 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
3460 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ?: "root") < 0)
3461 return log_oom();
3462
3463 assert(!sd_id128_is_null(arg_uuid));
3464
3465 if (asprintf(envp + n_env++, "container_uuid=%s", SD_ID128_TO_UUID_STRING(arg_uuid)) < 0)
3466 return log_oom();
3467
3468 if (!fdset_isempty(fds)) {
3469 r = fdset_cloexec(fds, false);
3470 if (r < 0)
3471 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3472
3473 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3474 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
3475 return log_oom();
3476 }
3477 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3478 return log_oom();
3479
3480 if (arg_credentials.n_credentials > 0) {
3481 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3482 if (!envp[n_env])
3483 return log_oom();
3484 n_env++;
3485 }
3486
3487 if (arg_start_mode != START_BOOT) {
3488 envp[n_env] = strdup("LANG=" SYSTEMD_NSPAWN_LOCALE);
3489 if (!envp[n_env])
3490 return log_oom();
3491 n_env++;
3492 }
3493
3494 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
3495 if (!env_use)
3496 return log_oom();
3497
3498 /* Let the parent know that we are ready and wait until the parent is ready with the setup, too... */
3499 if (!barrier_place_and_sync(barrier)) /* #5 */
3500 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3501
3502 if (arg_chdir)
3503 if (chdir(arg_chdir) < 0)
3504 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3505
3506 if (arg_start_mode == START_PID2) {
3507 r = stub_pid1(arg_uuid);
3508 if (r < 0)
3509 return r;
3510 }
3511
3512 if (arg_console_mode != CONSOLE_PIPE) {
3513 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3514 * are configured for that. Acquire it as controlling tty. */
3515 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3516 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3517 }
3518
3519 log_debug("Inner child completed, invoking payload.");
3520
3521 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3522 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3523 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3524 log_close();
3525 log_set_open_when_needed(true);
3526 log_settle_target();
3527
3528 (void) fdset_close_others(fds);
3529
3530 if (arg_start_mode == START_BOOT) {
3531 char **a;
3532 size_t m;
3533
3534 /* Automatically search for the init system */
3535
3536 m = strv_length(arg_parameters);
3537 a = newa(char*, m + 2);
3538 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3539 a[1 + m] = NULL;
3540
3541 FOREACH_STRING(init,
3542 "/usr/lib/systemd/systemd",
3543 "/lib/systemd/systemd",
3544 "/sbin/init") {
3545 a[0] = (char*) init;
3546 execve(a[0], a, env_use);
3547 }
3548
3549 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3550 } else if (!strv_isempty(arg_parameters)) {
3551 const char *dollar_path;
3552
3553 exec_target = arg_parameters[0];
3554
3555 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3556 * binary. */
3557 dollar_path = strv_env_get(env_use, "PATH");
3558 if (dollar_path) {
3559 if (setenv("PATH", dollar_path, 1) < 0)
3560 return log_error_errno(errno, "Failed to update $PATH: %m");
3561 }
3562
3563 execvpe(arg_parameters[0], arg_parameters, env_use);
3564 } else {
3565 if (!arg_chdir)
3566 /* If we cannot change the directory, we'll end up in /, that is expected. */
3567 (void) chdir(home ?: "/root");
3568
3569 execle(DEFAULT_USER_SHELL, "-" DEFAULT_USER_SHELL_NAME, NULL, env_use);
3570 if (!streq(DEFAULT_USER_SHELL, "/bin/bash"))
3571 execle("/bin/bash", "-bash", NULL, env_use);
3572 if (!streq(DEFAULT_USER_SHELL, "/bin/sh"))
3573 execle("/bin/sh", "-sh", NULL, env_use);
3574
3575 exec_target = DEFAULT_USER_SHELL ", /bin/bash, /bin/sh";
3576 }
3577
3578 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3579 }
3580
3581 static int setup_notify_child(void) {
3582 _cleanup_close_ int fd = -EBADF;
3583 static const union sockaddr_union sa = {
3584 .un.sun_family = AF_UNIX,
3585 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3586 };
3587 int r;
3588
3589 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3590 if (fd < 0)
3591 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3592
3593 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3594 (void) sockaddr_un_unlink(&sa.un);
3595
3596 WITH_UMASK(0577) { /* only set "w" bit, which is all that's necessary for connecting from the container */
3597 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3598 if (r < 0)
3599 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3600 }
3601
3602 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3603 if (r < 0)
3604 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3605
3606 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3607 if (r < 0)
3608 return log_error_errno(r, "SO_PASSCRED failed: %m");
3609
3610 return TAKE_FD(fd);
3611 }
3612
3613 static int setup_unix_export_dir_outside(char **ret) {
3614 int r;
3615
3616 assert(ret);
3617
3618 _cleanup_free_ char *p = NULL;
3619 p = path_join("/run/systemd/nspawn/unix-export", arg_machine);
3620 if (!p)
3621 return log_oom();
3622
3623 r = path_is_mount_point(p, /* root= */ NULL, 0);
3624 if (r > 0)
3625 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Mount point '%s' exists already, refusing.", p);
3626 if (r < 0 && r != -ENOENT)
3627 return log_error_errno(r, "Failed to detect if '%s' is a mount point: %m", p);
3628
3629 r = mkdir_p(p, 0755);
3630 if (r < 0)
3631 return log_error_errno(r, "Failed to create '%s': %m", p);
3632
3633 _cleanup_(rmdir_and_freep) char *q = TAKE_PTR(p);
3634
3635 /* Mount the "unix export" directory really tiny, just 64 inodes. We mark the superblock writable
3636 * (since the container shall bind sockets into it). */
3637 r = mount_nofollow_verbose(
3638 LOG_ERR,
3639 "tmpfs",
3640 q,
3641 "tmpfs",
3642 MS_NODEV|MS_NOEXEC|MS_NOSUID|ms_nosymfollow_supported(),
3643 "size=4M,nr_inodes=64,mode=0755");
3644 if (r < 0)
3645 return r;
3646
3647 _cleanup_(umount_and_rmdir_and_freep) char *w = TAKE_PTR(q);
3648
3649 /* After creating the superblock we change the bind mount to be read-only. This means that the fs
3650 * itself is writable, but not through the mount accessible from the host. */
3651 r = mount_nofollow_verbose(
3652 LOG_ERR,
3653 /* source= */ NULL,
3654 w,
3655 /* fstype= */ NULL,
3656 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID|ms_nosymfollow_supported(),
3657 /* options= */ NULL);
3658 if (r < 0)
3659 return r;
3660
3661 *ret = TAKE_PTR(w);
3662 return 0;
3663 }
3664
3665 static int setup_unix_export_host_inside(const char *directory, const char *unix_export_path) {
3666 int r;
3667
3668 assert(directory);
3669 assert(unix_export_path);
3670
3671 r = make_run_host(directory);
3672 if (r < 0)
3673 return r;
3674
3675 _cleanup_free_ char *p = path_join(directory, "run/host/unix-export");
3676 if (!p)
3677 return log_oom();
3678
3679 if (mkdir(p, 0755) < 0)
3680 return log_error_errno(errno, "Failed to create '%s': %m", p);
3681
3682 r = mount_nofollow_verbose(
3683 LOG_ERR,
3684 unix_export_path,
3685 p,
3686 /* fstype= */ NULL,
3687 MS_BIND,
3688 /* options= */ NULL);
3689 if (r < 0)
3690 return r;
3691
3692 r = mount_nofollow_verbose(
3693 LOG_ERR,
3694 /* source= */ NULL,
3695 p,
3696 /* fstype= */ NULL,
3697 MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID|ms_nosymfollow_supported(),
3698 /* options= */ NULL);
3699 if (r < 0)
3700 return r;
3701
3702 r = userns_lchown(p, 0, 0);
3703 if (r < 0)
3704 return log_error_errno(r, "Failed to chown '%s': %m", p);
3705
3706 return 0;
3707 }
3708
3709 static int outer_child(
3710 Barrier *barrier,
3711 const char *directory,
3712 DissectedImage *dissected_image,
3713 int fd_outer_socket,
3714 int fd_inner_socket,
3715 FDSet *fds,
3716 int netns_fd,
3717 const char *unix_export_path) {
3718
3719 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
3720 _cleanup_strv_free_ char **os_release_pairs = NULL;
3721 _cleanup_close_ int fd = -EBADF, mntns_fd = -EBADF;
3722 bool idmap = false;
3723 const char *p;
3724 pid_t pid;
3725 ssize_t l;
3726 int r;
3727
3728 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It
3729 * already has its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in
3730 * the host's CLONE_NEWPID, CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET
3731 * namespaces. After it completed a number of initializations a second child (the "inner" one) is
3732 * forked off it, and it exits. */
3733
3734 assert(barrier);
3735 assert(directory);
3736 assert(fd_outer_socket >= 0);
3737 assert(fd_inner_socket >= 0);
3738
3739 log_debug("Outer child is initializing.");
3740
3741 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3742 if (r < 0)
3743 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3744
3745 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3746 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3747
3748 r = reset_audit_loginuid();
3749 if (r < 0)
3750 return r;
3751
3752 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3753 * mounts to the real root. */
3754 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3755 if (r < 0)
3756 return r;
3757
3758 if (dissected_image) {
3759 /* If we are operating on a disk image, then mount its root directory now, but leave out the
3760 * rest. We can read the UID shift from it if we need to. Further down we'll mount the rest,
3761 * but then with the uid shift known. That way we can mount VFAT file systems shifted to the
3762 * right place right away. This makes sure ESP partitions and userns are compatible. */
3763
3764 r = dissected_image_mount_and_warn(
3765 dissected_image,
3766 directory,
3767 arg_uid_shift,
3768 arg_uid_range,
3769 /* userns_fd= */ -EBADF,
3770 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3771 DISSECT_IMAGE_DISCARD_ON_LOOP|
3772 DISSECT_IMAGE_USR_NO_ROOT|
3773 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3774 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3775 if (r < 0)
3776 return r;
3777 }
3778
3779 r = determine_uid_shift(directory);
3780 if (r < 0)
3781 return r;
3782
3783 if (arg_userns_mode != USER_NAMESPACE_NO) {
3784 r = namespace_open(0, NULL, &mntns_fd, NULL, NULL, NULL);
3785 if (r < 0)
3786 return log_error_errno(r, "Failed to pin outer mount namespace: %m");
3787
3788 l = send_one_fd(fd_outer_socket, mntns_fd, 0);
3789 if (l < 0)
3790 return log_error_errno(l, "Failed to send outer mount namespace fd: %m");
3791 mntns_fd = safe_close(mntns_fd);
3792
3793 /* Let the parent know which UID shift we read from the image */
3794 l = send(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3795 if (l < 0)
3796 return log_error_errno(errno, "Failed to send UID shift: %m");
3797 if (l != sizeof(arg_uid_shift))
3798 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3799 "Short write while sending UID shift.");
3800
3801 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3802 /* When we are supposed to pick the UID shift, the parent will check now whether the
3803 * UID shift we just read from the image is available. If yes, it will send the UID
3804 * shift back to us, if not it will pick a different one, and send it back to us. */
3805
3806 l = recv(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3807 if (l < 0)
3808 return log_error_errno(errno, "Failed to recv UID shift: %m");
3809 if (l != sizeof(arg_uid_shift))
3810 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3811 "Short read while receiving UID shift.");
3812 }
3813
3814 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3815 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3816 }
3817
3818 if (path_equal(directory, "/")) {
3819 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3820 * place, so that we can make changes to its mount structure (for example, to implement
3821 * --volatile=) without this interfering with our ability to access files such as
3822 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3823 * (instead of a temporary directory, since we are living in our own mount namespace here
3824 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
3825 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3826
3827 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3828 if (r < 0)
3829 return r;
3830
3831 directory = "/run/systemd/nspawn-root";
3832 }
3833
3834 /* Make sure we always have a mount that we can move to root later on. */
3835 r = make_mount_point(directory);
3836 if (r < 0)
3837 return r;
3838
3839 /* So the whole tree is now MS_SLAVE, i.e. we'll still receive mount/umount events from the host
3840 * mount namespace. For the directory we are going to run our container let's turn this off, so that
3841 * we'll live in our own little world from now on, and propagation from the host may only happen via
3842 * the mount tunnel dir, or not at all. */
3843 r = mount_follow_verbose(LOG_ERR, NULL, directory, NULL, MS_PRIVATE|MS_REC, NULL);
3844 if (r < 0)
3845 return r;
3846
3847 r = setup_pivot_root(
3848 directory,
3849 arg_pivot_root_new,
3850 arg_pivot_root_old);
3851 if (r < 0)
3852 return r;
3853
3854 r = setup_volatile_mode(
3855 directory,
3856 arg_volatile_mode,
3857 arg_uid_shift,
3858 arg_selinux_apifs_context);
3859 if (r < 0)
3860 return r;
3861
3862 r = bind_user_prepare(
3863 directory,
3864 arg_bind_user,
3865 arg_uid_shift,
3866 arg_uid_range,
3867 &arg_custom_mounts, &arg_n_custom_mounts,
3868 &bind_user_context);
3869 if (r < 0)
3870 return r;
3871
3872 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
3873 /* Send the user maps we determined to the parent, so that it installs it in our user
3874 * namespace UID map table */
3875
3876 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3877 uid_t map[] = {
3878 bind_user_context->data[i].payload_user->uid,
3879 bind_user_context->data[i].host_user->uid,
3880 (uid_t) bind_user_context->data[i].payload_group->gid,
3881 (uid_t) bind_user_context->data[i].host_group->gid,
3882 };
3883
3884 l = send(fd_outer_socket, map, sizeof(map), MSG_NOSIGNAL);
3885 if (l < 0)
3886 return log_error_errno(errno, "Failed to send user UID map: %m");
3887 if (l != sizeof(map))
3888 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3889 "Short write while sending user UID map.");
3890 }
3891 }
3892
3893 r = mount_custom(
3894 directory,
3895 arg_custom_mounts,
3896 arg_n_custom_mounts,
3897 arg_uid_shift,
3898 arg_uid_range,
3899 arg_selinux_apifs_context,
3900 MOUNT_ROOT_ONLY);
3901 if (r < 0)
3902 return r;
3903
3904 if (arg_userns_mode != USER_NAMESPACE_NO &&
3905 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3906 arg_uid_shift != 0) {
3907 _cleanup_free_ char *usr_subtree = NULL;
3908 char *dirs[3];
3909 size_t i = 0;
3910
3911 dirs[i++] = (char*) directory;
3912
3913 if (dissected_image && dissected_image->partitions[PARTITION_USR].found) {
3914 usr_subtree = path_join(directory, "/usr");
3915 if (!usr_subtree)
3916 return log_oom();
3917
3918 dirs[i++] = usr_subtree;
3919 }
3920
3921 dirs[i] = NULL;
3922
3923 r = remount_idmap(dirs, arg_uid_shift, arg_uid_range, UID_INVALID, REMOUNT_IDMAPPING_HOST_ROOT);
3924 if (r == -EINVAL || ERRNO_IS_NEG_NOT_SUPPORTED(r)) {
3925 /* This might fail because the kernel or file system doesn't support idmapping. We
3926 * can't really distinguish this nicely, nor do we have any guarantees about the
3927 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3928 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3929 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3930 "ID mapped mounts are apparently not available, sorry.");
3931
3932 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3933 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3934 } else if (r < 0)
3935 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3936 else {
3937 log_debug("ID mapped mounts available, making use of them.");
3938 idmap = true;
3939 }
3940 }
3941
3942 if (dissected_image) {
3943 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3944 r = dissected_image_mount(
3945 dissected_image,
3946 directory,
3947 arg_uid_shift,
3948 arg_uid_range,
3949 /* userns_fd= */ -EBADF,
3950 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3951 DISSECT_IMAGE_DISCARD_ON_LOOP|
3952 DISSECT_IMAGE_USR_NO_ROOT|
3953 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3954 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
3955 if (r == -EUCLEAN)
3956 return log_error_errno(r, "File system check for image failed: %m");
3957 if (r < 0)
3958 return log_error_errno(r, "Failed to mount image file system: %m");
3959 }
3960
3961 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3962 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3963
3964 r = detect_unified_cgroup_hierarchy_from_image(directory);
3965 if (r < 0)
3966 return r;
3967
3968 l = send(fd_outer_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3969 if (l < 0)
3970 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3971 if (l != sizeof(arg_unified_cgroup_hierarchy))
3972 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3973 "Short write while sending cgroup mode.");
3974 }
3975
3976 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3977 if (r < 0)
3978 return r;
3979
3980 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3981 if (r < 0)
3982 return r;
3983
3984 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3985 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
3986 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3987 if (r < 0)
3988 return log_error_errno(r, "Failed to make tree read-only: %m");
3989 }
3990
3991 r = mount_all(directory,
3992 arg_mount_settings,
3993 arg_uid_shift,
3994 arg_selinux_apifs_context);
3995 if (r < 0)
3996 return r;
3997
3998 r = copy_devnodes(directory);
3999 if (r < 0)
4000 return r;
4001
4002 r = make_extra_nodes(directory);
4003 if (r < 0)
4004 return r;
4005
4006 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
4007
4008 p = prefix_roota(directory, "/run/host");
4009 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
4010
4011 r = setup_unix_export_host_inside(directory, unix_export_path);
4012 if (r < 0)
4013 return r;
4014
4015 r = setup_pts(directory);
4016 if (r < 0)
4017 return r;
4018
4019 r = mount_tunnel_dig(directory);
4020 if (r < 0)
4021 return r;
4022
4023 r = setup_keyring();
4024 if (r < 0)
4025 return r;
4026
4027 r = setup_credentials(directory);
4028 if (r < 0)
4029 return r;
4030
4031 r = bind_user_setup(bind_user_context, directory);
4032 if (r < 0)
4033 return r;
4034
4035 r = mount_custom(
4036 directory,
4037 arg_custom_mounts,
4038 arg_n_custom_mounts,
4039 arg_uid_shift,
4040 arg_uid_range,
4041 arg_selinux_apifs_context,
4042 MOUNT_NON_ROOT_ONLY);
4043 if (r < 0)
4044 return r;
4045
4046 r = setup_timezone(directory);
4047 if (r < 0)
4048 return r;
4049
4050 r = setup_resolv_conf(directory);
4051 if (r < 0)
4052 return r;
4053
4054 r = setup_machine_id(directory);
4055 if (r < 0)
4056 return r;
4057
4058 r = setup_journal(directory);
4059 if (r < 0)
4060 return r;
4061
4062 /* The same stuff as the $container env var, but nicely readable for the entire payload */
4063 p = prefix_roota(directory, "/run/host/container-manager");
4064 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE|WRITE_STRING_FILE_MODE_0444);
4065
4066 /* The same stuff as the $container_uuid env var */
4067 p = prefix_roota(directory, "/run/host/container-uuid");
4068 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE|WRITE_STRING_FILE_MODE_0444, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
4069
4070 if (!arg_use_cgns) {
4071 r = mount_cgroups(
4072 directory,
4073 arg_unified_cgroup_hierarchy,
4074 arg_userns_mode != USER_NAMESPACE_NO,
4075 arg_uid_shift,
4076 arg_uid_range,
4077 arg_selinux_apifs_context,
4078 false);
4079 if (r < 0)
4080 return r;
4081 }
4082
4083 /* Mark everything as shared so our mounts get propagated down. This is required to make new bind
4084 * mounts available in systemd services inside the container that create a new mount namespace. See
4085 * https://github.com/systemd/systemd/issues/3860 Further submounts (such as /dev) done after this
4086 * will inherit the shared propagation mode.
4087 *
4088 * IMPORTANT: Do not overmount the root directory anymore from now on to enable moving the root
4089 * directory mount to root later on.
4090 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
4091 */
4092 r = mount_switch_root(directory, MS_SHARED);
4093 if (r < 0)
4094 return log_error_errno(r, "Failed to move root directory: %m");
4095
4096 /* We finished setting up the rootfs which is a shared mount. The mount tunnel needs to be a
4097 * dependent mount otherwise we can't MS_MOVE mounts that were propagated from the host into
4098 * the container. */
4099 r = mount_tunnel_open();
4100 if (r < 0)
4101 return r;
4102
4103 if (arg_userns_mode != USER_NAMESPACE_NO) {
4104 /* In order to mount procfs and sysfs in an unprivileged container the kernel
4105 * requires that a fully visible instance is already present in the target mount
4106 * namespace. Mount one here so the inner child can mount its own instances. Later
4107 * we umount the temporary instances created here before we actually exec the
4108 * payload. Since the rootfs is shared the umount will propagate into the container.
4109 * Note, the inner child wouldn't be able to unmount the instances on its own since
4110 * it doesn't own the originating mount namespace. IOW, the outer child needs to do
4111 * this. */
4112 r = pin_fully_visible_fs();
4113 if (r < 0)
4114 return r;
4115 }
4116
4117 fd = setup_notify_child();
4118 if (fd < 0)
4119 return fd;
4120
4121 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
4122 arg_clone_ns_flags |
4123 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
4124 if (pid < 0)
4125 return log_error_errno(errno, "Failed to fork inner child: %m");
4126 if (pid == 0) {
4127 fd_outer_socket = safe_close(fd_outer_socket);
4128
4129 /* The inner child has all namespaces that are requested, so that we all are owned by the
4130 * user if user namespaces are turned on. */
4131
4132 if (arg_network_namespace_path) {
4133 r = namespace_enter(-1, -1, netns_fd, -1, -1);
4134 if (r < 0)
4135 return log_error_errno(r, "Failed to join network namespace: %m");
4136 }
4137
4138 r = inner_child(barrier, fd_inner_socket, fds, os_release_pairs);
4139 if (r < 0)
4140 _exit(EXIT_FAILURE);
4141
4142 _exit(EXIT_SUCCESS);
4143 }
4144
4145 l = send(fd_outer_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
4146 if (l < 0)
4147 return log_error_errno(errno, "Failed to send PID: %m");
4148 if (l != sizeof(pid))
4149 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4150 "Short write while sending PID.");
4151
4152 l = send(fd_outer_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
4153 if (l < 0)
4154 return log_error_errno(errno, "Failed to send machine ID: %m");
4155 if (l != sizeof(arg_uuid))
4156 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4157 "Short write while sending machine ID.");
4158
4159 l = send_one_fd(fd_outer_socket, fd, 0);
4160 if (l < 0)
4161 return log_error_errno(l, "Failed to send notify fd: %m");
4162
4163 fd_outer_socket = safe_close(fd_outer_socket);
4164 fd_inner_socket = safe_close(fd_inner_socket);
4165 netns_fd = safe_close(netns_fd);
4166
4167 return 0;
4168 }
4169
4170 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
4171 bool tried_hashed = false;
4172 unsigned n_tries = 100;
4173 uid_t candidate;
4174 int r;
4175
4176 assert(shift);
4177 assert(ret_lock_file);
4178 assert(arg_userns_mode == USER_NAMESPACE_PICK);
4179 assert(arg_uid_range == 0x10000U);
4180
4181 candidate = *shift;
4182
4183 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4184
4185 for (;;) {
4186 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
4187 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
4188
4189 if (--n_tries <= 0)
4190 return -EBUSY;
4191
4192 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
4193 goto next;
4194 if ((candidate & UINT32_C(0xFFFF)) != 0)
4195 goto next;
4196
4197 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4198 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4199 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4200 goto next;
4201 if (r < 0)
4202 return r;
4203
4204 /* Make some superficial checks whether the range is currently known in the user database */
4205 if (getpwuid(candidate))
4206 goto next;
4207 if (getpwuid(candidate + UINT32_C(0xFFFE)))
4208 goto next;
4209 if (getgrgid(candidate))
4210 goto next;
4211 if (getgrgid(candidate + UINT32_C(0xFFFE)))
4212 goto next;
4213
4214 *ret_lock_file = lf;
4215 lf = (struct LockFile) LOCK_FILE_INIT;
4216 *shift = candidate;
4217 return 0;
4218
4219 next:
4220 if (arg_machine && !tried_hashed) {
4221 /* Try to hash the base from the container name */
4222
4223 static const uint8_t hash_key[] = {
4224 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4225 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4226 };
4227
4228 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4229
4230 tried_hashed = true;
4231 } else
4232 random_bytes(&candidate, sizeof(candidate));
4233
4234 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
4235 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4236 }
4237 }
4238
4239 static int add_one_uid_map(
4240 char **p,
4241 uid_t container_uid,
4242 uid_t host_uid,
4243 uid_t range) {
4244
4245 return strextendf(p,
4246 UID_FMT " " UID_FMT " " UID_FMT "\n",
4247 container_uid, host_uid, range);
4248 }
4249
4250 static int make_uid_map_string(
4251 const uid_t bind_user_uid[],
4252 size_t n_bind_user_uid,
4253 size_t offset,
4254 char **ret) {
4255
4256 _cleanup_free_ char *s = NULL;
4257 uid_t previous_uid = 0;
4258 int r;
4259
4260 assert(n_bind_user_uid == 0 || bind_user_uid);
4261 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
4262 assert(ret);
4263
4264 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4265 * quadruplet, consisting of host and container UID + GID. */
4266
4267 for (size_t i = 0; i < n_bind_user_uid; i++) {
4268 uid_t payload_uid = bind_user_uid[i*4+offset],
4269 host_uid = bind_user_uid[i*4+offset+1];
4270
4271 assert(previous_uid <= payload_uid);
4272 assert(payload_uid < arg_uid_range);
4273
4274 /* Add a range to close the gap to previous entry */
4275 if (payload_uid > previous_uid) {
4276 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4277 if (r < 0)
4278 return r;
4279 }
4280
4281 /* Map this specific user */
4282 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4283 if (r < 0)
4284 return r;
4285
4286 previous_uid = payload_uid + 1;
4287 }
4288
4289 /* And add a range to close the gap to finish the range */
4290 if (arg_uid_range > previous_uid) {
4291 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4292 if (r < 0)
4293 return r;
4294 }
4295
4296 assert(s);
4297
4298 *ret = TAKE_PTR(s);
4299 return 0;
4300 }
4301
4302 static int setup_uid_map(
4303 pid_t pid,
4304 const uid_t bind_user_uid[],
4305 size_t n_bind_user_uid) {
4306
4307 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4308 _cleanup_free_ char *s = NULL;
4309 int r;
4310
4311 assert(pid > 1);
4312
4313 /* Build the UID map string */
4314 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4315 return log_oom();
4316
4317 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
4318 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4319 if (r < 0)
4320 return log_error_errno(r, "Failed to write UID map: %m");
4321
4322 /* And now build the GID map string */
4323 s = mfree(s);
4324 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4325 return log_oom();
4326
4327 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
4328 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4329 if (r < 0)
4330 return log_error_errno(r, "Failed to write GID map: %m");
4331
4332 return 0;
4333 }
4334
4335 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
4336 char buf[NOTIFY_BUFFER_MAX+1];
4337 char *p = NULL;
4338 struct iovec iovec = {
4339 .iov_base = buf,
4340 .iov_len = sizeof(buf)-1,
4341 };
4342 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4343 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
4344 struct msghdr msghdr = {
4345 .msg_iov = &iovec,
4346 .msg_iovlen = 1,
4347 .msg_control = &control,
4348 .msg_controllen = sizeof(control),
4349 };
4350 struct ucred *ucred;
4351 ssize_t n;
4352 pid_t inner_child_pid;
4353 _cleanup_strv_free_ char **tags = NULL;
4354 int r;
4355
4356 assert(userdata);
4357
4358 inner_child_pid = PTR_TO_PID(userdata);
4359
4360 if (revents != EPOLLIN) {
4361 log_warning("Got unexpected poll event for notify fd.");
4362 return 0;
4363 }
4364
4365 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
4366 if (ERRNO_IS_NEG_TRANSIENT(n))
4367 return 0;
4368 else if (n == -EXFULL) {
4369 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4370 return 0;
4371 } else if (n < 0)
4372 return log_warning_errno(n, "Couldn't read notification socket: %m");
4373
4374 cmsg_close_all(&msghdr);
4375
4376 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
4377 if (!ucred || ucred->pid != inner_child_pid) {
4378 log_debug("Received notify message without valid credentials. Ignoring.");
4379 return 0;
4380 }
4381
4382 if ((size_t) n >= sizeof(buf)) {
4383 log_warning("Received notify message exceeded maximum size. Ignoring.");
4384 return 0;
4385 }
4386
4387 buf[n] = 0;
4388 tags = strv_split(buf, "\n\r");
4389 if (!tags)
4390 return log_oom();
4391
4392 if (strv_contains(tags, "READY=1")) {
4393 r = sd_notify(false, "READY=1\n");
4394 if (r < 0)
4395 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
4396 }
4397
4398 p = strv_find_startswith(tags, "STATUS=");
4399 if (p)
4400 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
4401
4402 return 0;
4403 }
4404
4405 static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
4406 int r;
4407
4408 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
4409 if (r < 0)
4410 return log_error_errno(r, "Failed to allocate notify event source: %m");
4411
4412 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
4413
4414 return 0;
4415 }
4416
4417 static int merge_settings(Settings *settings, const char *path) {
4418 int rl;
4419
4420 assert(settings);
4421 assert(path);
4422
4423 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4424 * that this steals the fields of the Settings* structure, and hence modifies it. */
4425
4426 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4427 settings->start_mode >= 0) {
4428 arg_start_mode = settings->start_mode;
4429 strv_free_and_replace(arg_parameters, settings->parameters);
4430 }
4431
4432 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0 &&
4433 settings->ephemeral >= 0)
4434 arg_ephemeral = settings->ephemeral;
4435
4436 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4437 settings->root) {
4438
4439 if (!arg_settings_trusted)
4440 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4441 else
4442 free_and_replace(arg_directory, settings->root);
4443 }
4444
4445 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4446 settings->pivot_root_new) {
4447 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4448 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4449 }
4450
4451 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
4452 settings->working_directory)
4453 free_and_replace(arg_chdir, settings->working_directory);
4454
4455 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
4456 settings->environment)
4457 strv_free_and_replace(arg_setenv, settings->environment);
4458
4459 if ((arg_settings_mask & SETTING_USER) == 0) {
4460
4461 if (settings->user)
4462 free_and_replace(arg_user, settings->user);
4463
4464 if (uid_is_valid(settings->uid))
4465 arg_uid = settings->uid;
4466 if (gid_is_valid(settings->gid))
4467 arg_gid = settings->gid;
4468 if (settings->n_supplementary_gids > 0) {
4469 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4470 arg_n_supplementary_gids = settings->n_supplementary_gids;
4471 }
4472 }
4473
4474 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
4475 uint64_t plus, minus;
4476 uint64_t network_minus = 0;
4477 uint64_t ambient;
4478
4479 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4480 * Settings structure */
4481
4482 plus = settings->capability;
4483 minus = settings->drop_capability;
4484
4485 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4486 settings_network_configured(settings)) {
4487 if (settings_private_network(settings))
4488 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4489 else
4490 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
4491 }
4492
4493 if (!arg_settings_trusted && plus != 0) {
4494 if (settings->capability != 0)
4495 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
4496 } else {
4497 arg_caps_retain &= ~network_minus;
4498 arg_caps_retain |= plus;
4499 }
4500
4501 arg_caps_retain &= ~minus;
4502
4503 /* Copy the full capabilities over too */
4504 if (capability_quintet_is_set(&settings->full_capabilities)) {
4505 if (!arg_settings_trusted)
4506 log_warning("Ignoring capability settings, file %s is not trusted.", path);
4507 else
4508 arg_full_capabilities = settings->full_capabilities;
4509 }
4510
4511 ambient = settings->ambient_capability;
4512 if (!arg_settings_trusted && ambient != 0)
4513 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4514 else
4515 arg_caps_ambient |= ambient;
4516 }
4517
4518 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4519 settings->kill_signal > 0)
4520 arg_kill_signal = settings->kill_signal;
4521
4522 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4523 settings->personality != PERSONALITY_INVALID)
4524 arg_personality = settings->personality;
4525
4526 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4527 !sd_id128_is_null(settings->machine_id)) {
4528
4529 if (!arg_settings_trusted)
4530 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
4531 else
4532 arg_uuid = settings->machine_id;
4533 }
4534
4535 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4536 settings->read_only >= 0)
4537 arg_read_only = settings->read_only;
4538
4539 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4540 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4541 arg_volatile_mode = settings->volatile_mode;
4542
4543 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4544 settings->n_custom_mounts > 0) {
4545
4546 if (!arg_settings_trusted)
4547 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
4548 else {
4549 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4550 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
4551 arg_n_custom_mounts = settings->n_custom_mounts;
4552 settings->n_custom_mounts = 0;
4553 }
4554 }
4555
4556 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4557 settings_network_configured(settings)) {
4558
4559 if (!arg_settings_trusted)
4560 log_warning("Ignoring network settings, file %s is not trusted.", path);
4561 else {
4562 arg_network_veth = settings_network_veth(settings);
4563 arg_private_network = settings_private_network(settings);
4564
4565 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4566 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4567 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4568 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
4569
4570 free_and_replace(arg_network_bridge, settings->network_bridge);
4571 free_and_replace(arg_network_zone, settings->network_zone);
4572
4573 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
4574 }
4575 }
4576
4577 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4578 settings->expose_ports) {
4579
4580 if (!arg_settings_trusted)
4581 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
4582 else {
4583 expose_port_free_all(arg_expose_ports);
4584 arg_expose_ports = TAKE_PTR(settings->expose_ports);
4585 }
4586 }
4587
4588 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4589 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4590
4591 if (!arg_settings_trusted)
4592 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
4593 else {
4594 arg_userns_mode = settings->userns_mode;
4595 arg_uid_shift = settings->uid_shift;
4596 arg_uid_range = settings->uid_range;
4597 arg_userns_ownership = settings->userns_ownership;
4598 }
4599 }
4600
4601 if ((arg_settings_mask & SETTING_BIND_USER) == 0 &&
4602 !strv_isempty(settings->bind_user))
4603 strv_free_and_replace(arg_bind_user, settings->bind_user);
4604
4605 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0 &&
4606 settings->notify_ready >= 0)
4607 arg_notify_ready = settings->notify_ready;
4608
4609 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4610
4611 if (!strv_isempty(settings->syscall_allow_list) || !strv_isempty(settings->syscall_deny_list)) {
4612 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4613 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4614 else {
4615 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4616 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4617 }
4618 }
4619
4620 #if HAVE_SECCOMP
4621 if (settings->seccomp) {
4622 if (!arg_settings_trusted)
4623 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4624 else {
4625 seccomp_release(arg_seccomp);
4626 arg_seccomp = TAKE_PTR(settings->seccomp);
4627 }
4628 }
4629 #endif
4630 }
4631
4632 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4633 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4634 continue;
4635
4636 if (!settings->rlimit[rl])
4637 continue;
4638
4639 if (!arg_settings_trusted) {
4640 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
4641 continue;
4642 }
4643
4644 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4645 }
4646
4647 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4648 settings->hostname)
4649 free_and_replace(arg_hostname, settings->hostname);
4650
4651 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4652 settings->no_new_privileges >= 0)
4653 arg_no_new_privileges = settings->no_new_privileges;
4654
4655 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4656 settings->oom_score_adjust_set) {
4657
4658 if (!arg_settings_trusted)
4659 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4660 else {
4661 arg_oom_score_adjust = settings->oom_score_adjust;
4662 arg_oom_score_adjust_set = true;
4663 }
4664 }
4665
4666 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4667 settings->cpu_set.set) {
4668
4669 if (!arg_settings_trusted)
4670 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4671 else {
4672 cpu_set_reset(&arg_cpu_set);
4673 arg_cpu_set = TAKE_STRUCT(settings->cpu_set);
4674 }
4675 }
4676
4677 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4678 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4679 arg_resolv_conf = settings->resolv_conf;
4680
4681 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4682 settings->link_journal != _LINK_JOURNAL_INVALID) {
4683
4684 if (!arg_settings_trusted)
4685 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4686 else {
4687 arg_link_journal = settings->link_journal;
4688 arg_link_journal_try = settings->link_journal_try;
4689 }
4690 }
4691
4692 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4693 settings->timezone != _TIMEZONE_MODE_INVALID)
4694 arg_timezone = settings->timezone;
4695
4696 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4697 settings->slice) {
4698
4699 if (!arg_settings_trusted)
4700 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4701 else
4702 free_and_replace(arg_slice, settings->slice);
4703 }
4704
4705 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4706 settings->use_cgns >= 0) {
4707
4708 if (!arg_settings_trusted)
4709 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4710 else
4711 arg_use_cgns = settings->use_cgns;
4712 }
4713
4714 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4715 settings->clone_ns_flags != ULONG_MAX) {
4716
4717 if (!arg_settings_trusted)
4718 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4719 else
4720 arg_clone_ns_flags = settings->clone_ns_flags;
4721 }
4722
4723 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4724 settings->console_mode >= 0) {
4725
4726 if (!arg_settings_trusted)
4727 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4728 else
4729 arg_console_mode = settings->console_mode;
4730 }
4731
4732 if ((arg_settings_mask & SETTING_SUPPRESS_SYNC) == 0 &&
4733 settings->suppress_sync >= 0)
4734 arg_suppress_sync = settings->suppress_sync;
4735
4736 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4737 * don't consult arg_settings_mask for them. */
4738
4739 sd_bus_message_unref(arg_property_message);
4740 arg_property_message = TAKE_PTR(settings->properties);
4741
4742 arg_console_width = settings->console_width;
4743 arg_console_height = settings->console_height;
4744
4745 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4746 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4747 arg_n_extra_nodes = settings->n_extra_nodes;
4748 settings->n_extra_nodes = 0;
4749
4750 return 0;
4751 }
4752
4753 static int load_settings(void) {
4754 _cleanup_(settings_freep) Settings *settings = NULL;
4755 _cleanup_fclose_ FILE *f = NULL;
4756 _cleanup_free_ char *p = NULL;
4757 int r;
4758
4759 if (arg_oci_bundle)
4760 return 0;
4761
4762 /* If all settings are masked, there's no point in looking for
4763 * the settings file */
4764 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
4765 return 0;
4766
4767 /* We first look in the admin's directories in /etc and /run */
4768 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4769 _cleanup_free_ char *j = NULL;
4770
4771 j = path_join(i, arg_settings_filename);
4772 if (!j)
4773 return log_oom();
4774
4775 f = fopen(j, "re");
4776 if (f) {
4777 p = TAKE_PTR(j);
4778
4779 /* By default, we trust configuration from /etc and /run */
4780 if (arg_settings_trusted < 0)
4781 arg_settings_trusted = true;
4782
4783 break;
4784 }
4785
4786 if (errno != ENOENT)
4787 return log_error_errno(errno, "Failed to open %s: %m", j);
4788 }
4789
4790 if (!f) {
4791 /* After that, let's look for a file next to the
4792 * actual image we shall boot. */
4793
4794 if (arg_image) {
4795 r = file_in_same_dir(arg_image, arg_settings_filename, &p);
4796 if (r < 0)
4797 return log_error_errno(r, "Failed to generate settings path from image path: %m");
4798 } else if (arg_directory) {
4799 r = file_in_same_dir(arg_directory, arg_settings_filename, &p);
4800 if (r < 0 && r != -EADDRNOTAVAIL) /* if directory is root fs, don't complain */
4801 return log_error_errno(r, "Failed to generate settings path from directory path: %m");
4802 }
4803
4804 if (p) {
4805 f = fopen(p, "re");
4806 if (!f && errno != ENOENT)
4807 return log_error_errno(errno, "Failed to open %s: %m", p);
4808
4809 /* By default, we do not trust configuration from /var/lib/machines */
4810 if (arg_settings_trusted < 0)
4811 arg_settings_trusted = false;
4812 }
4813 }
4814
4815 if (!f)
4816 return 0;
4817
4818 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4819
4820 r = settings_load(f, p, &settings);
4821 if (r < 0)
4822 return r;
4823
4824 return merge_settings(settings, p);
4825 }
4826
4827 static int load_oci_bundle(void) {
4828 _cleanup_(settings_freep) Settings *settings = NULL;
4829 int r;
4830
4831 if (!arg_oci_bundle)
4832 return 0;
4833
4834 /* By default let's trust OCI bundles */
4835 if (arg_settings_trusted < 0)
4836 arg_settings_trusted = true;
4837
4838 r = oci_load(NULL, arg_oci_bundle, &settings);
4839 if (r < 0)
4840 return r;
4841
4842 return merge_settings(settings, arg_oci_bundle);
4843 }
4844
4845 static int run_container(
4846 DissectedImage *dissected_image,
4847 FDSet *fds,
4848 char veth_name[IFNAMSIZ], bool *veth_created,
4849 struct ExposeArgs *expose_args,
4850 int *master, pid_t *pid, int *ret) {
4851
4852 static const struct sigaction sa = {
4853 .sa_handler = nop_signal_handler,
4854 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4855 };
4856
4857 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4858 _cleanup_close_ int etc_passwd_lock = -EBADF;
4859 _cleanup_close_pair_ int
4860 fd_inner_socket_pair[2] = EBADF_PAIR,
4861 fd_outer_socket_pair[2] = EBADF_PAIR;
4862
4863 _cleanup_close_ int notify_socket = -EBADF, mntns_fd = -EBADF, fd_kmsg_fifo = -EBADF;
4864 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4865 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4866 _cleanup_(umount_and_rmdir_and_freep) char *unix_export_host_dir = NULL;
4867 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4868 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4869 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4870 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4871 _cleanup_free_ uid_t *bind_user_uid = NULL;
4872 size_t n_bind_user_uid = 0;
4873 ContainerStatus container_status = 0;
4874 int ifi = 0, r;
4875 ssize_t l;
4876 sigset_t mask_chld;
4877 _cleanup_close_ int child_netns_fd = -EBADF;
4878
4879 assert_se(sigemptyset(&mask_chld) == 0);
4880 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4881
4882 /* Set up the unix export host directory on the host first */
4883 r = setup_unix_export_dir_outside(&unix_export_host_dir);
4884 if (r < 0)
4885 return r;
4886
4887 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4888 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4889 * check with getpwuid() if the specific user already exists. Note that /etc might be
4890 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4891 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4892 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4893 * really ours. */
4894
4895 etc_passwd_lock = take_etc_passwd_lock(NULL);
4896 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4897 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4898 }
4899
4900 r = barrier_create(&barrier);
4901 if (r < 0)
4902 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4903
4904 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_inner_socket_pair) < 0)
4905 return log_error_errno(errno, "Failed to create inner socket pair: %m");
4906
4907 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_outer_socket_pair) < 0)
4908 return log_error_errno(errno, "Failed to create outer socket pair: %m");
4909
4910 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4911 * parent's blocking calls and give it a chance to call wait() and terminate. */
4912 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4913 if (r < 0)
4914 return log_error_errno(errno, "Failed to change the signal mask: %m");
4915
4916 r = sigaction(SIGCHLD, &sa, NULL);
4917 if (r < 0)
4918 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4919
4920 if (arg_network_namespace_path) {
4921 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4922 if (child_netns_fd < 0)
4923 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4924
4925 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
4926 if (r == -EUCLEAN)
4927 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4928 else if (r < 0)
4929 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4930 else if (r == 0)
4931 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4932 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4933 }
4934
4935 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4936 if (*pid < 0)
4937 return log_error_errno(errno, "clone() failed%s: %m",
4938 errno == EINVAL ?
4939 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4940
4941 if (*pid == 0) {
4942 /* The outer child only has a file system namespace. */
4943 barrier_set_role(&barrier, BARRIER_CHILD);
4944
4945 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
4946 fd_outer_socket_pair[0] = safe_close(fd_outer_socket_pair[0]);
4947
4948 (void) reset_all_signal_handlers();
4949 (void) reset_signal_mask();
4950
4951 r = outer_child(&barrier,
4952 arg_directory,
4953 dissected_image,
4954 fd_outer_socket_pair[1],
4955 fd_inner_socket_pair[1],
4956 fds,
4957 child_netns_fd,
4958 unix_export_host_dir);
4959 if (r < 0)
4960 _exit(EXIT_FAILURE);
4961
4962 _exit(EXIT_SUCCESS);
4963 }
4964
4965 barrier_set_role(&barrier, BARRIER_PARENT);
4966
4967 fdset_close(fds);
4968
4969 fd_inner_socket_pair[1] = safe_close(fd_inner_socket_pair[1]);
4970 fd_outer_socket_pair[1] = safe_close(fd_outer_socket_pair[1]);
4971
4972 if (arg_userns_mode != USER_NAMESPACE_NO) {
4973 mntns_fd = receive_one_fd(fd_outer_socket_pair[0], 0);
4974 if (mntns_fd < 0)
4975 return log_error_errno(mntns_fd, "Failed to receive mount namespace fd from outer child: %m");
4976
4977 /* The child just let us know the UID shift it might have read from the image. */
4978 l = recv(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4979 if (l < 0)
4980 return log_error_errno(errno, "Failed to read UID shift: %m");
4981 if (l != sizeof arg_uid_shift)
4982 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4983
4984 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4985 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4986 * image, but if that's already in use, pick a new one, and report back to the child,
4987 * which one we now picked. */
4988
4989 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4990 if (r < 0)
4991 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4992
4993 l = send(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4994 if (l < 0)
4995 return log_error_errno(errno, "Failed to send UID shift: %m");
4996 if (l != sizeof arg_uid_shift)
4997 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4998 }
4999
5000 n_bind_user_uid = strv_length(arg_bind_user);
5001 if (n_bind_user_uid > 0) {
5002 /* Right after the UID shift, we'll receive the list of UID mappings for the
5003 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
5004
5005 bind_user_uid = new(uid_t, n_bind_user_uid*4);
5006 if (!bind_user_uid)
5007 return log_oom();
5008
5009 for (size_t i = 0; i < n_bind_user_uid; i++) {
5010 l = recv(fd_outer_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
5011 if (l < 0)
5012 return log_error_errno(errno, "Failed to read user UID map pair: %m");
5013 if (l != sizeof(uid_t)*4)
5014 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
5015 SYNTHETIC_ERRNO(EIO),
5016 "Short read while reading bind user UID pairs.");
5017 }
5018 }
5019 }
5020
5021 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
5022 /* The child let us know the support cgroup mode it might have read from the image. */
5023 l = recv(fd_outer_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
5024 if (l < 0)
5025 return log_error_errno(errno, "Failed to read cgroup mode: %m");
5026 if (l != sizeof(arg_unified_cgroup_hierarchy))
5027 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zi bytes).%s",
5028 l, l == 0 ? " The child is most likely dead." : "");
5029 }
5030
5031 /* Wait for the outer child. */
5032 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
5033 if (r < 0)
5034 return r;
5035 if (r != EXIT_SUCCESS)
5036 return -EIO;
5037
5038 /* And now retrieve the PID of the inner child. */
5039 l = recv(fd_outer_socket_pair[0], pid, sizeof *pid, 0);
5040 if (l < 0)
5041 return log_error_errno(errno, "Failed to read inner child PID: %m");
5042 if (l != sizeof *pid)
5043 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
5044
5045 /* We also retrieve container UUID in case it was generated by outer child */
5046 l = recv(fd_outer_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
5047 if (l < 0)
5048 return log_error_errno(errno, "Failed to read container machine ID: %m");
5049 if (l != sizeof(arg_uuid))
5050 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
5051
5052 /* We also retrieve the socket used for notifications generated by outer child */
5053 notify_socket = receive_one_fd(fd_outer_socket_pair[0], 0);
5054 if (notify_socket < 0)
5055 return log_error_errno(notify_socket,
5056 "Failed to receive notification socket from the outer child: %m");
5057
5058 log_debug("Init process invoked as PID "PID_FMT, *pid);
5059
5060 if (arg_userns_mode != USER_NAMESPACE_NO) {
5061 if (!barrier_place_and_sync(&barrier)) /* #1 */
5062 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5063
5064 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
5065 if (r < 0)
5066 return r;
5067
5068 (void) barrier_place(&barrier); /* #2 */
5069 }
5070
5071 if (arg_private_network) {
5072 if (!arg_network_namespace_path) {
5073 /* Wait until the child has unshared its network namespace. */
5074 if (!barrier_place_and_sync(&barrier)) /* #3 */
5075 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
5076 }
5077
5078 if (child_netns_fd < 0) {
5079 /* Make sure we have an open file descriptor to the child's network
5080 * namespace so it stays alive even if the child exits. */
5081 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
5082 if (r < 0)
5083 return log_error_errno(r, "Failed to open child network namespace: %m");
5084 }
5085
5086 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
5087 if (r < 0)
5088 return r;
5089
5090 if (arg_network_veth) {
5091 r = setup_veth(arg_machine, *pid, veth_name,
5092 arg_network_bridge || arg_network_zone, &arg_network_provided_mac);
5093 if (r < 0)
5094 return r;
5095 else if (r > 0)
5096 ifi = r;
5097
5098 if (arg_network_bridge) {
5099 /* Add the interface to a bridge */
5100 r = setup_bridge(veth_name, arg_network_bridge, false);
5101 if (r < 0)
5102 return r;
5103 if (r > 0)
5104 ifi = r;
5105 } else if (arg_network_zone) {
5106 /* Add the interface to a bridge, possibly creating it */
5107 r = setup_bridge(veth_name, arg_network_zone, true);
5108 if (r < 0)
5109 return r;
5110 if (r > 0)
5111 ifi = r;
5112 }
5113 }
5114
5115 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
5116 if (r < 0)
5117 return r;
5118
5119 /* We created the primary and extra veth links now; let's remember this, so that we know to
5120 remove them later on. Note that we don't bother with removing veth links that were created
5121 here when their setup failed half-way, because in that case the kernel should be able to
5122 remove them on its own, since they cannot be referenced by anything yet. */
5123 *veth_created = true;
5124
5125 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
5126 if (r < 0)
5127 return r;
5128
5129 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
5130 if (r < 0)
5131 return r;
5132 }
5133
5134 if (arg_register || !arg_keep_unit) {
5135 r = sd_bus_default_system(&bus);
5136 if (r < 0)
5137 return log_error_errno(r, "Failed to open system bus: %m");
5138
5139 r = sd_bus_set_close_on_exit(bus, false);
5140 if (r < 0)
5141 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
5142 }
5143
5144 if (!arg_keep_unit) {
5145 /* When a new scope is created for this container, then we'll be registered as its controller, in which
5146 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
5147 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
5148
5149 r = sd_bus_match_signal_async(
5150 bus,
5151 NULL,
5152 "org.freedesktop.systemd1",
5153 NULL,
5154 "org.freedesktop.systemd1.Scope",
5155 "RequestStop",
5156 on_request_stop, NULL, PID_TO_PTR(*pid));
5157 if (r < 0)
5158 return log_error_errno(r, "Failed to request RequestStop match: %m");
5159 }
5160
5161 if (arg_register) {
5162 r = register_machine(
5163 bus,
5164 arg_machine,
5165 *pid,
5166 arg_directory,
5167 arg_uuid,
5168 ifi,
5169 arg_slice,
5170 arg_custom_mounts, arg_n_custom_mounts,
5171 arg_kill_signal,
5172 arg_property,
5173 arg_property_message,
5174 arg_keep_unit,
5175 arg_container_service_name,
5176 arg_start_mode);
5177 if (r < 0)
5178 return r;
5179
5180 } else if (!arg_keep_unit) {
5181 r = allocate_scope(
5182 bus,
5183 arg_machine,
5184 *pid,
5185 arg_slice,
5186 arg_custom_mounts, arg_n_custom_mounts,
5187 arg_kill_signal,
5188 arg_property,
5189 arg_property_message,
5190 /* allow_pidfds= */ true,
5191 arg_start_mode);
5192 if (r < 0)
5193 return r;
5194
5195 } else if (arg_slice || arg_property)
5196 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
5197
5198 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
5199 if (r < 0)
5200 return r;
5201
5202 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5203 if (r < 0)
5204 return r;
5205
5206 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5207 if (r < 0)
5208 return r;
5209
5210 /* Notify the child that the parent is ready with all
5211 * its setup (including cgroup-ification), and that
5212 * the child can now hand over control to the code to
5213 * run inside the container. */
5214 (void) barrier_place(&barrier); /* #4 */
5215
5216 /* Block SIGCHLD here, before notifying child.
5217 * process_pty() will handle it with the other signals. */
5218 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5219
5220 /* Reset signal to default */
5221 r = default_signals(SIGCHLD);
5222 if (r < 0)
5223 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5224
5225 r = sd_event_new(&event);
5226 if (r < 0)
5227 return log_error_errno(r, "Failed to get default event source: %m");
5228
5229 (void) sd_event_set_watchdog(event, true);
5230
5231 if (bus) {
5232 r = sd_bus_attach_event(bus, event, 0);
5233 if (r < 0)
5234 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5235 }
5236
5237 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
5238 if (r < 0)
5239 return r;
5240
5241 /* Wait that the child is completely ready now, and has mounted their own copies of procfs and so on,
5242 * before we take the fully visible instances away. */
5243 if (!barrier_sync(&barrier)) /* #5.1 */
5244 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5245
5246 if (arg_userns_mode != USER_NAMESPACE_NO) {
5247 r = wipe_fully_visible_fs(mntns_fd);
5248 if (r < 0)
5249 return r;
5250 mntns_fd = safe_close(mntns_fd);
5251 }
5252
5253 /* And now let the child know that we completed removing the procfs instances, and it can start the
5254 * payload. */
5255 if (!barrier_place(&barrier)) /* #5.2 */
5256 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5257
5258 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
5259 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5260 etc_passwd_lock = safe_close(etc_passwd_lock);
5261
5262 (void) sd_notifyf(false,
5263 "STATUS=Container running.\n"
5264 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
5265 if (!arg_notify_ready) {
5266 r = sd_notify(false, "READY=1\n");
5267 if (r < 0)
5268 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
5269 }
5270
5271 if (arg_kill_signal > 0) {
5272 /* Try to kill the init system on SIGINT or SIGTERM */
5273 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5274 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
5275 } else {
5276 /* Immediately exit */
5277 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5278 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
5279 }
5280
5281 (void) sd_event_add_signal(event, NULL, SIGRTMIN+18, sigrtmin18_handler, NULL);
5282
5283 r = sd_event_add_memory_pressure(event, NULL, NULL, NULL);
5284 if (r < 0)
5285 log_debug_errno(r, "Failed allocate memory pressure event source, ignoring: %m");
5286
5287 /* Exit when the child exits */
5288 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
5289
5290 /* Retrieve the kmsg fifo allocated by inner child */
5291 fd_kmsg_fifo = receive_one_fd(fd_inner_socket_pair[0], 0);
5292 if (fd_kmsg_fifo < 0)
5293 return log_error_errno(fd_kmsg_fifo, "Failed to receive kmsg fifo from inner child: %m");
5294
5295 if (arg_expose_ports) {
5296 r = expose_port_watch_rtnl(event, fd_inner_socket_pair[0], on_address_change, expose_args, &rtnl);
5297 if (r < 0)
5298 return r;
5299
5300 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5301 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5302 }
5303
5304 if (arg_console_mode != CONSOLE_PIPE) {
5305 _cleanup_close_ int fd = -EBADF;
5306 PTYForwardFlags flags = 0;
5307
5308 /* Retrieve the master pty allocated by inner child */
5309 fd = receive_one_fd(fd_inner_socket_pair[0], 0);
5310 if (fd < 0)
5311 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5312
5313 switch (arg_console_mode) {
5314
5315 case CONSOLE_READ_ONLY:
5316 flags |= PTY_FORWARD_READ_ONLY;
5317
5318 _fallthrough_;
5319
5320 case CONSOLE_INTERACTIVE:
5321 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5322
5323 r = pty_forward_new(event, fd, flags, &forward);
5324 if (r < 0)
5325 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5326
5327 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
5328 (void) pty_forward_set_width_height(forward,
5329 arg_console_width,
5330 arg_console_height);
5331 break;
5332
5333 default:
5334 assert(arg_console_mode == CONSOLE_PASSIVE);
5335 }
5336
5337 *master = TAKE_FD(fd);
5338 }
5339
5340 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
5341
5342 r = sd_event_loop(event);
5343 if (r < 0)
5344 return log_error_errno(r, "Failed to run event loop: %m");
5345
5346 if (forward) {
5347 char last_char = 0;
5348
5349 (void) pty_forward_get_last_char(forward, &last_char);
5350 forward = pty_forward_free(forward);
5351
5352 if (!arg_quiet && last_char != '\n')
5353 putc('\n', stdout);
5354 }
5355
5356 /* Kill if it is not dead yet anyway */
5357 if (!arg_register && !arg_keep_unit && bus)
5358 terminate_scope(bus, arg_machine);
5359
5360 /* Normally redundant, but better safe than sorry */
5361 (void) kill(*pid, SIGKILL);
5362
5363 fd_kmsg_fifo = safe_close(fd_kmsg_fifo);
5364
5365 if (arg_private_network) {
5366 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
5367 * to avoid having to move the parent to the child network namespace. */
5368 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG_SIGTERM|FORK_WAIT|FORK_LOG, NULL);
5369 if (r < 0)
5370 return r;
5371
5372 if (r == 0) {
5373 _cleanup_close_ int parent_netns_fd = -EBADF;
5374
5375 r = namespace_open(getpid_cached(), NULL, NULL, &parent_netns_fd, NULL, NULL);
5376 if (r < 0) {
5377 log_error_errno(r, "Failed to open parent network namespace: %m");
5378 _exit(EXIT_FAILURE);
5379 }
5380
5381 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
5382 if (r < 0) {
5383 log_error_errno(r, "Failed to enter child network namespace: %m");
5384 _exit(EXIT_FAILURE);
5385 }
5386
5387 /* Reverse network interfaces pair list so that interfaces get their initial name back.
5388 * This is about ensuring interfaces get their old name back when being moved back. */
5389 arg_network_interfaces = strv_reverse(arg_network_interfaces);
5390
5391 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
5392 if (r < 0)
5393 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
5394
5395 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
5396 }
5397 }
5398
5399 r = wait_for_container(TAKE_PID(*pid), &container_status);
5400
5401 /* Tell machined that we are gone. */
5402 if (bus)
5403 (void) unregister_machine(bus, arg_machine);
5404
5405 if (r < 0)
5406 /* We failed to wait for the container, or the container exited abnormally. */
5407 return r;
5408 if (r > 0 || container_status == CONTAINER_TERMINATED) {
5409 /* r > 0 → The container exited with a non-zero status.
5410 * As a special case, we need to replace 133 with a different value,
5411 * because 133 is special-cased in the service file to reboot the container.
5412 * otherwise → The container exited with zero status and a reboot was not requested.
5413 */
5414 if (r == EXIT_FORCE_RESTART)
5415 r = EXIT_FAILURE; /* replace 133 with the general failure code */
5416 *ret = r;
5417 return 0; /* finito */
5418 }
5419
5420 /* CONTAINER_REBOOTED, loop again */
5421
5422 if (arg_keep_unit) {
5423 /* Special handling if we are running as a service: instead of simply
5424 * restarting the machine we want to restart the entire service, so let's
5425 * inform systemd about this with the special exit code 133. The service
5426 * file uses RestartForceExitStatus=133 so that this results in a full
5427 * nspawn restart. This is necessary since we might have cgroup parameters
5428 * set we want to have flushed out. */
5429 *ret = EXIT_FORCE_RESTART;
5430 return 0; /* finito */
5431 }
5432
5433 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5434 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5435
5436 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5437 *veth_created = false;
5438 return 1; /* loop again */
5439 }
5440
5441 static int initialize_rlimits(void) {
5442 /* The default resource limits the kernel passes to PID 1, as per kernel 5.16. Let's pass our container payload
5443 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5444 * container execution environments. */
5445
5446 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
5447 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5448 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5449 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5450 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5451 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5452 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5453 [RLIMIT_MEMLOCK] = { DEFAULT_RLIMIT_MEMLOCK, DEFAULT_RLIMIT_MEMLOCK },
5454 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5455 [RLIMIT_NICE] = { 0, 0 },
5456 [RLIMIT_NOFILE] = { 1024, 4096 },
5457 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5458 [RLIMIT_RTPRIO] = { 0, 0 },
5459 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5460 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
5461
5462 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5463 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5464 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5465 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5466 * that PID 1 changes a number of other resource limits during early initialization which is why we
5467 * don't read the other limits from PID 1 but prefer the static table above. */
5468 };
5469
5470 int rl, r;
5471
5472 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
5473 /* Let's only fill in what the user hasn't explicitly configured anyway */
5474 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5475 const struct rlimit *v;
5476 struct rlimit buffer;
5477
5478 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5479 /* For these two let's read the limits off PID 1. See above for an explanation. */
5480
5481 r = pid_getrlimit(1, rl, &buffer);
5482 if (r < 0)
5483 return log_error_errno(r, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5484
5485 v = &buffer;
5486 } else if (rl == RLIMIT_NOFILE) {
5487 /* We nowadays bump RLIMIT_NOFILE's hard limit early in PID 1 for all
5488 * userspace. Given that nspawn containers are often run without our PID 1,
5489 * let's grant the containers a raised RLIMIT_NOFILE hard limit by default,
5490 * so that container userspace gets similar resources as host userspace
5491 * gets. */
5492 buffer = kernel_defaults[rl];
5493 buffer.rlim_max = MIN((rlim_t) read_nr_open(), (rlim_t) HIGH_RLIMIT_NOFILE);
5494 v = &buffer;
5495 } else
5496 v = kernel_defaults + rl;
5497
5498 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5499 if (!arg_rlimit[rl])
5500 return log_oom();
5501 }
5502
5503 if (DEBUG_LOGGING) {
5504 _cleanup_free_ char *k = NULL;
5505
5506 (void) rlimit_format(arg_rlimit[rl], &k);
5507 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5508 }
5509 }
5510
5511 return 0;
5512 }
5513
5514 static int cant_be_in_netns(void) {
5515 _cleanup_close_ int fd = -EBADF;
5516 struct ucred ucred;
5517 int r;
5518
5519 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5520 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5521 * nice message. */
5522
5523 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5524 return 0;
5525
5526 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5527 if (fd < 0)
5528 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5529
5530 r = connect_unix_path(fd, AT_FDCWD, "/run/udev/control");
5531 if (r == -ENOENT || ERRNO_IS_NEG_DISCONNECT(r))
5532 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5533 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5534 if (r < 0)
5535 return log_error_errno(r, "Failed to connect socket to udev control socket: %m");
5536
5537 r = getpeercred(fd, &ucred);
5538 if (r < 0)
5539 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5540
5541 r = in_same_namespace(ucred.pid, 0, NAMESPACE_NET);
5542 if (r < 0)
5543 return log_error_errno(r, "Failed to determine network namespace of udev: %m");
5544 if (r == 0)
5545 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5546 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5547 return 0;
5548 }
5549
5550 static int run(int argc, char *argv[]) {
5551 bool remove_directory = false, remove_image = false, veth_created = false, remove_tmprootdir = false;
5552 _cleanup_close_ int master = -EBADF;
5553 _cleanup_fdset_free_ FDSet *fds = NULL;
5554 int r, n_fd_passed, ret = EXIT_SUCCESS;
5555 char veth_name[IFNAMSIZ] = "";
5556 struct ExposeArgs expose_args = {};
5557 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
5558 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
5559 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
5560 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
5561 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
5562 pid_t pid = 0;
5563
5564 log_parse_environment();
5565 log_open();
5566
5567 r = parse_argv(argc, argv);
5568 if (r <= 0)
5569 goto finish;
5570
5571 if (geteuid() != 0) {
5572 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5573 argc >= 2 ? "Need to be root." :
5574 "Need to be root (and some arguments are usually required).\nHint: try --help");
5575 goto finish;
5576 }
5577
5578 r = cant_be_in_netns();
5579 if (r < 0)
5580 goto finish;
5581
5582 r = initialize_rlimits();
5583 if (r < 0)
5584 goto finish;
5585
5586 r = load_oci_bundle();
5587 if (r < 0)
5588 goto finish;
5589
5590 r = pick_paths();
5591 if (r < 0)
5592 goto finish;
5593
5594 r = determine_names();
5595 if (r < 0)
5596 goto finish;
5597
5598 r = load_settings();
5599 if (r < 0)
5600 goto finish;
5601
5602 /* If we're not unsharing the network namespace and are unsharing the user namespace, we won't have
5603 * permissions to bind ports in the container, so let's drop the CAP_NET_BIND_SERVICE capability to
5604 * indicate that. */
5605 if (!arg_private_network && arg_userns_mode != USER_NAMESPACE_NO && arg_uid_shift > 0)
5606 arg_caps_retain &= ~(UINT64_C(1) << CAP_NET_BIND_SERVICE);
5607
5608 r = cg_unified();
5609 if (r < 0) {
5610 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5611 goto finish;
5612 }
5613
5614 r = verify_arguments();
5615 if (r < 0)
5616 goto finish;
5617
5618 r = verify_network_interfaces_initialized();
5619 if (r < 0)
5620 goto finish;
5621
5622 /* Reapply environment settings. */
5623 (void) detect_unified_cgroup_hierarchy_from_environment();
5624
5625 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5626 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5627 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
5628 (void) ignore_signals(SIGPIPE);
5629
5630 n_fd_passed = sd_listen_fds(false);
5631 if (n_fd_passed > 0) {
5632 r = fdset_new_listen_fds(&fds, false);
5633 if (r < 0) {
5634 log_error_errno(r, "Failed to collect file descriptors: %m");
5635 goto finish;
5636 }
5637 }
5638
5639 /* The "default" umask. This is appropriate for most file and directory
5640 * operations performed by nspawn, and is the umask that will be used for
5641 * the child. Functions like copy_devnodes() change the umask temporarily. */
5642 umask(0022);
5643
5644 if (arg_directory) {
5645 assert(!arg_image);
5646
5647 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5648 * /var from the host will propagate into container dynamically (because bad things happen if
5649 * two systems write to the same /var). Let's allow it for the special cases where /var is
5650 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5651 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5652 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5653 "Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
5654 goto finish;
5655 }
5656
5657 if (arg_ephemeral) {
5658 _cleanup_free_ char *np = NULL;
5659
5660 r = chase_and_update(&arg_directory, 0);
5661 if (r < 0)
5662 goto finish;
5663
5664 /* If the specified path is a mount point we generate the new snapshot immediately
5665 * inside it under a random name. However if the specified is not a mount point we
5666 * create the new snapshot in the parent directory, just next to it. */
5667 r = path_is_mount_point(arg_directory, NULL, 0);
5668 if (r < 0) {
5669 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5670 goto finish;
5671 }
5672 if (r > 0)
5673 r = tempfn_random_child(arg_directory, "machine.", &np);
5674 else
5675 r = tempfn_random(arg_directory, "machine.", &np);
5676 if (r < 0) {
5677 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
5678 goto finish;
5679 }
5680
5681 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
5682 * only owned by us and no one else. */
5683 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5684 if (r < 0) {
5685 log_error_errno(r, "Failed to lock %s: %m", np);
5686 goto finish;
5687 }
5688
5689 {
5690 BLOCK_SIGNALS(SIGINT);
5691 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_directory, AT_FDCWD, np,
5692 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5693 BTRFS_SNAPSHOT_FALLBACK_COPY |
5694 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5695 BTRFS_SNAPSHOT_RECURSIVE |
5696 BTRFS_SNAPSHOT_QUOTA |
5697 BTRFS_SNAPSHOT_SIGINT);
5698 }
5699 if (r == -EINTR) {
5700 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5701 goto finish;
5702 }
5703 if (r < 0) {
5704 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5705 goto finish;
5706 }
5707
5708 free_and_replace(arg_directory, np);
5709 remove_directory = true;
5710 } else {
5711 r = chase_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
5712 if (r < 0)
5713 goto finish;
5714
5715 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5716 if (r == -EBUSY) {
5717 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5718 goto finish;
5719 }
5720 if (r < 0) {
5721 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
5722 goto finish;
5723 }
5724
5725 if (arg_template) {
5726 r = chase_and_update(&arg_template, 0);
5727 if (r < 0)
5728 goto finish;
5729
5730 {
5731 BLOCK_SIGNALS(SIGINT);
5732 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_template, AT_FDCWD, arg_directory,
5733 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5734 BTRFS_SNAPSHOT_FALLBACK_COPY |
5735 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5736 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5737 BTRFS_SNAPSHOT_RECURSIVE |
5738 BTRFS_SNAPSHOT_QUOTA |
5739 BTRFS_SNAPSHOT_SIGINT);
5740 }
5741 if (r == -EEXIST)
5742 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5743 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
5744 else if (r == -EINTR) {
5745 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5746 goto finish;
5747 } else if (r < 0) {
5748 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5749 goto finish;
5750 } else
5751 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5752 "Populated %s from template %s.", arg_directory, arg_template);
5753 }
5754 }
5755
5756 if (arg_start_mode == START_BOOT) {
5757 _cleanup_free_ char *b = NULL;
5758 const char *p;
5759 int check_os_release, is_os_tree;
5760
5761 if (arg_pivot_root_new) {
5762 b = path_join(arg_directory, arg_pivot_root_new);
5763 if (!b) {
5764 r = log_oom();
5765 goto finish;
5766 }
5767
5768 p = b;
5769 } else
5770 p = arg_directory;
5771
5772 check_os_release = getenv_bool("SYSTEMD_NSPAWN_CHECK_OS_RELEASE");
5773 if (check_os_release < 0 && check_os_release != -ENXIO) {
5774 r = log_error_errno(check_os_release, "Failed to parse $SYSTEMD_NSPAWN_CHECK_OS_RELEASE: %m");
5775 goto finish;
5776 }
5777
5778 is_os_tree = path_is_os_tree(p);
5779 if (is_os_tree == 0 && check_os_release == 0)
5780 log_debug("Directory %s is missing an os-release file, continuing anyway.", p);
5781 else if (is_os_tree <= 0) {
5782 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5783 "Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5784 goto finish;
5785 }
5786 } else {
5787 _cleanup_free_ char *p = NULL;
5788
5789 if (arg_pivot_root_new)
5790 p = path_join(arg_directory, arg_pivot_root_new, "/usr/");
5791 else
5792 p = path_join(arg_directory, "/usr/");
5793 if (!p) {
5794 r = log_oom();
5795 goto finish;
5796 }
5797
5798 if (laccess(p, F_OK) < 0) {
5799 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5800 "Directory %s doesn't look like it has an OS tree (/usr/ directory is missing). Refusing.", arg_directory);
5801 goto finish;
5802 }
5803 }
5804
5805 } else {
5806 DissectImageFlags dissect_image_flags =
5807 DISSECT_IMAGE_GENERIC_ROOT |
5808 DISSECT_IMAGE_REQUIRE_ROOT |
5809 DISSECT_IMAGE_RELAX_VAR_CHECK |
5810 DISSECT_IMAGE_USR_NO_ROOT |
5811 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
5812 DISSECT_IMAGE_PIN_PARTITION_DEVICES;
5813 assert(arg_image);
5814 assert(!arg_template);
5815
5816 r = chase_and_update(&arg_image, 0);
5817 if (r < 0)
5818 goto finish;
5819
5820 if (arg_ephemeral) {
5821 _cleanup_free_ char *np = NULL;
5822
5823 r = tempfn_random(arg_image, "machine.", &np);
5824 if (r < 0) {
5825 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5826 goto finish;
5827 }
5828
5829 /* Always take an exclusive lock on our own ephemeral copy. */
5830 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5831 if (r < 0) {
5832 log_error_errno(r, "Failed to create image lock: %m");
5833 goto finish;
5834 }
5835
5836 {
5837 BLOCK_SIGNALS(SIGINT);
5838 r = copy_file_full(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600,
5839 FS_NOCOW_FL, FS_NOCOW_FL,
5840 COPY_REFLINK|COPY_CRTIME|COPY_SIGINT,
5841 NULL, NULL);
5842 }
5843 if (r == -EINTR) {
5844 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5845 goto finish;
5846 }
5847 if (r < 0) {
5848 r = log_error_errno(r, "Failed to copy image file: %m");
5849 goto finish;
5850 }
5851
5852 free_and_replace(arg_image, np);
5853 remove_image = true;
5854 } else {
5855 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5856 if (r == -EBUSY) {
5857 log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5858 goto finish;
5859 }
5860 if (r < 0) {
5861 log_error_errno(r, "Failed to create image lock: %m");
5862 goto finish;
5863 }
5864
5865 r = verity_settings_load(
5866 &arg_verity_settings,
5867 arg_image, NULL, NULL);
5868 if (r < 0) {
5869 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5870 goto finish;
5871 }
5872
5873 if (arg_verity_settings.data_path)
5874 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
5875 }
5876
5877 if (!mkdtemp(tmprootdir)) {
5878 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5879 goto finish;
5880 }
5881
5882 remove_tmprootdir = true;
5883
5884 arg_directory = strdup(tmprootdir);
5885 if (!arg_directory) {
5886 r = log_oom();
5887 goto finish;
5888 }
5889
5890 r = loop_device_make_by_path(
5891 arg_image,
5892 arg_read_only ? O_RDONLY : O_RDWR,
5893 /* sector_size= */ UINT32_MAX,
5894 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
5895 LOCK_SH,
5896 &loop);
5897 if (r < 0) {
5898 log_error_errno(r, "Failed to set up loopback block device: %m");
5899 goto finish;
5900 }
5901
5902 r = dissect_loop_device_and_warn(
5903 loop,
5904 &arg_verity_settings,
5905 /* mount_options=*/ NULL,
5906 arg_image_policy ?: &image_policy_container,
5907 dissect_image_flags,
5908 &dissected_image);
5909 if (r == -ENOPKG) {
5910 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5911 log_notice("Note that the disk image needs to\n"
5912 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5913 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5914 " c) or follow https://uapi-group.org/specifications/specs/discoverable_partitions_specification\n"
5915 " d) or contain a file system without a partition table\n"
5916 "in order to be bootable with systemd-nspawn.");
5917 goto finish;
5918 }
5919 if (r < 0)
5920 goto finish;
5921
5922 r = dissected_image_load_verity_sig_partition(
5923 dissected_image,
5924 loop->fd,
5925 &arg_verity_settings);
5926 if (r < 0)
5927 goto finish;
5928
5929 if (dissected_image->has_verity && !arg_verity_settings.root_hash && !dissected_image->has_verity_sig)
5930 log_notice("Note: image %s contains verity information, but no root hash specified and no embedded "
5931 "root hash signature found! Proceeding without integrity checking.", arg_image);
5932
5933 r = dissected_image_decrypt_interactively(
5934 dissected_image,
5935 NULL,
5936 &arg_verity_settings,
5937 0);
5938 if (r < 0)
5939 goto finish;
5940
5941 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5942 if (remove_image && unlink(arg_image) >= 0)
5943 remove_image = false;
5944
5945 if (arg_architecture < 0)
5946 arg_architecture = dissected_image_architecture(dissected_image);
5947 }
5948
5949 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5950 if (r < 0)
5951 goto finish;
5952
5953 if (arg_console_mode < 0)
5954 arg_console_mode = isatty(STDIN_FILENO) && isatty(STDOUT_FILENO) ?
5955 CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5956
5957 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5958 arg_quiet = true;
5959
5960 if (!arg_quiet)
5961 log_info("Spawning container %s on %s.\nPress Ctrl-] three times within 1s to kill container.",
5962 arg_machine, arg_image ?: arg_directory);
5963
5964 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, SIGRTMIN+18, -1) >= 0);
5965
5966 r = make_reaper_process(true);
5967 if (r < 0) {
5968 log_error_errno(r, "Failed to become subreaper: %m");
5969 goto finish;
5970 }
5971
5972 if (arg_expose_ports) {
5973 r = fw_ctx_new(&fw_ctx);
5974 if (r < 0) {
5975 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5976 goto finish;
5977 }
5978 expose_args.fw_ctx = fw_ctx;
5979 }
5980 for (;;) {
5981 r = run_container(dissected_image,
5982 fds,
5983 veth_name, &veth_created,
5984 &expose_args, &master,
5985 &pid, &ret);
5986 if (r <= 0)
5987 break;
5988 }
5989
5990 finish:
5991 (void) sd_notify(false,
5992 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5993 "STOPPING=1\nSTATUS=Terminating...");
5994
5995 if (pid > 0)
5996 (void) kill(pid, SIGKILL);
5997
5998 /* Try to flush whatever is still queued in the pty */
5999 if (master >= 0) {
6000 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
6001 master = safe_close(master);
6002 }
6003
6004 if (pid > 0)
6005 (void) wait_for_terminate(pid, NULL);
6006
6007 pager_close();
6008
6009 if (remove_directory && arg_directory) {
6010 int k;
6011
6012 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
6013 if (k < 0)
6014 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
6015 }
6016
6017 if (remove_image && arg_image) {
6018 if (unlink(arg_image) < 0)
6019 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
6020 }
6021
6022 if (remove_tmprootdir) {
6023 if (rmdir(tmprootdir) < 0)
6024 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
6025 }
6026
6027 if (arg_machine) {
6028 const char *p;
6029
6030 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
6031 (void) rm_rf(p, REMOVE_ROOT);
6032
6033 p = strjoina("/run/systemd/nspawn/unix-export/", arg_machine);
6034 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
6035 (void) rmdir(p);
6036 }
6037
6038 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
6039 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
6040
6041 if (veth_created)
6042 (void) remove_veth_links(veth_name, arg_network_veth_extra);
6043 (void) remove_bridge(arg_network_zone);
6044
6045 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
6046 expose_port_free_all(arg_expose_ports);
6047 rlimit_free_all(arg_rlimit);
6048 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
6049
6050 if (r < 0)
6051 return r;
6052
6053 return ret;
6054 }
6055
6056 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);